Dispatches

How Covert Agents Infiltrate the Internet to Manipulate, Deceive, and Destroy Reputations

By 1,034
Featured photo - How Covert Agents Infiltrate the Internet to Manipulate, Deceive, and Destroy Reputations A page from a GCHQ top secret document prepared by its secretive JTRIG unit

One of the many pressing stories that remains to be told from the Snowden archive is how western intelligence agencies are attempting to manipulate and control online discourse with extreme tactics of deception and reputation-destruction. It’s time to tell a chunk of that story, complete with the relevant documents.

Over the last several weeks, I worked with NBC News to publish a series of articles about “dirty trick” tactics used by GCHQ’s previously secret unit, JTRIG (Joint Threat Research Intelligence Group). These were based on four classified GCHQ documents presented to the NSA and the other three partners in the English-speaking “Five Eyes” alliance. Today, we at the Intercept are publishing another new JTRIG document, in full, entitled “The Art of Deception: Training for Online Covert Operations.”

By publishing these stories one by one, our NBC reporting highlighted some of the key, discrete revelations: the monitoring of YouTube and Blogger, the targeting of Anonymous with the very same DDoS attacks they accuse “hacktivists” of using, the use of “honey traps” (luring people into compromising situations using sex) and destructive viruses. But, here, I want to focus and elaborate on the overarching point revealed by all of these documents: namely, that these agencies are attempting to control, infiltrate, manipulate, and warp online discourse, and in doing so, are compromising the integrity of the internet itself.

Among the core self-identified purposes of JTRIG are two tactics: (1) to inject all sorts of false material onto the internet in order to destroy the reputation of its targets; and (2) to use social sciences and other techniques to manipulate online discourse and activism to generate outcomes it considers desirable. To see how extremist these programs are, just consider the tactics they boast of using to achieve those ends: “false flag operations” (posting material to the internet and falsely attributing it to someone else), fake victim blog posts (pretending to be a victim of the individual whose reputation they want to destroy), and posting “negative information” on various forums. Here is one illustrative list of tactics from the latest GCHQ document we’re publishing today:

Other tactics aimed at individuals are listed here, under the revealing title “discredit a target”:

Then there are the tactics used to destroy companies the agency targets:

GCHQ describes the purpose of JTRIG in starkly clear terms: “using online techniques to make something happen in the real or cyber world,” including “information ops (influence or disruption).”

Critically, the “targets” for this deceit and reputation-destruction extend far beyond the customary roster of normal spycraft: hostile nations and their leaders, military agencies, and intelligence services. In fact, the discussion of many of these techniques occurs in the context of using them in lieu of “traditional law enforcement” against people suspected (but not charged or convicted) of ordinary crimes or, more broadly still, “hacktivism”, meaning those who use online protest activity for political ends.

The title page of one of these documents reflects the agency’s own awareness that it is “pushing the boundaries” by using “cyber offensive” techniques against people who have nothing to do with terrorism or national security threats, and indeed, centrally involves law enforcement agents who investigate ordinary crimes:

No matter your views on Anonymous, “hacktivists” or garden-variety criminals, it is not difficult to see how dangerous it is to have secret government agencies being able to target any individuals they want – who have never been charged with, let alone convicted of, any crimes – with these sorts of online, deception-based tactics of reputation destruction and disruption. There is a strong argument to make, as Jay Leiderman demonstrated in the Guardian in the context of the Paypal 14 hacktivist persecution, that the “denial of service” tactics used by hacktivists result in (at most) trivial damage (far less than the cyber-warfare tactics favored by the US and UK) and are far more akin to the type of political protest protected by the First Amendment.

The broader point is that, far beyond hacktivists, these surveillance agencies have vested themselves with the power to deliberately ruin people’s reputations and disrupt their online political activity even though they’ve been charged with no crimes, and even though their actions have no conceivable connection to terrorism or even national security threats. As Anonymous expert Gabriella Coleman of McGill University told me, “targeting Anonymous and hacktivists amounts to targeting citizens for expressing their political beliefs, resulting in the stifling of legitimate dissent.” Pointing to this study she published, Professor Coleman vehemently contested the assertion that “there is anything terrorist/violent in their actions.”

Government plans to monitor and influence internet communications, and covertly infiltrate online communities in order to sow dissension and disseminate false information, have long been the source of speculation. Harvard Law Professor Cass Sunstein, a close Obama adviser and the White House’s former head of the Office of Information and Regulatory Affairs, wrote a controversial paper in 2008 proposing that the US government employ teams of covert agents and pseudo-”independent” advocates to “cognitively infiltrate” online groups and websites, as well as other activist groups.

Sunstein also proposed sending covert agents into “chat rooms, online social networks, or even real-space groups” which spread what he views as false and damaging “conspiracy theories” about the government. Ironically, the very same Sunstein was recently named by Obama to serve as a member of the NSA review panel created by the White House, one that – while disputing key NSA claims – proceeded to propose many cosmetic reforms to the agency’s powers (most of which were ignored by the President who appointed them).

But these GCHQ documents are the first to prove that a major western government is using some of the most controversial techniques to disseminate deception online and harm the reputations of targets. Under the tactics they use, the state is deliberately spreading lies on the internet about whichever individuals it targets, including the use of what GCHQ itself calls “false flag operations” and emails to people’s families and friends. Who would possibly trust a government to exercise these powers at all, let alone do so in secret, with virtually no oversight, and outside of any cognizable legal framework?

Then there is the use of psychology and other social sciences to not only understand, but shape and control, how online activism and discourse unfolds. Today’s newly published document touts the work of GCHQ’s “Human Science Operations Cell,” devoted to “online human intelligence” and “strategic influence and disruption”:

Under the title “Online Covert Action”, the document details a variety of means to engage in “influence and info ops” as well as “disruption and computer net attack,” while dissecting how human beings can be manipulated using “leaders,” “trust,” “obedience” and “compliance”:


The documents lay out theories of how humans interact with one another, particularly online, and then attempt to identify ways to influence the outcomes – or “game” it:

We submitted numerous questions to GCHQ, including: (1) Does GCHQ in fact engage in “false flag operations” where material is posted to the Internet and falsely attributed to someone else?; (2) Does GCHQ engage in efforts to influence or manipulate political discourse online?; and (3) Does GCHQ’s mandate include targeting common criminals (such as boiler room operators), or only foreign threats?

As usual, they ignored those questions and opted instead to send their vague and nonresponsive boilerplate: “It is a longstanding policy that we do not comment on intelligence matters. Furthermore, all of GCHQ’s work is carried out in accordance with a strict legal and policy framework which ensures that our activities are authorised, necessary and proportionate, and that there is rigorous oversight, including from the Secretary of State, the Interception and Intelligence Services Commissioners and the Parliamentary Intelligence and Security Committee. All our operational processes rigorously support this position.”

These agencies’ refusal to “comment on intelligence matters” – meaning: talk at all about anything and everything they do – is precisely why whistleblowing is so urgent, the journalism that supports it so clearly in the public interest, and the increasingly unhinged attacks by these agencies so easy to understand. Claims that government agencies are infiltrating online communities and engaging in “false flag operations” to discredit targets are often dismissed as conspiracy theories, but these documents leave no doubt they are doing precisely that.

Whatever else is true, no government should be able to engage in these tactics: what justification is there for having government agencies target people – who have been charged with no crime – for reputation-destruction, infiltrate online political communities, and develop techniques for manipulating online discourse? But to allow those actions with no public knowledge or accountability is particularly unjustifiable.

About the Author

1,034 Discussing
+ Add Comment
  1. I’m working against the NSA/GCHQ: user zapocalypsediaries on YouTube. Give me a week or two to get all 100 episodes back to public so that something going on in my life can blow over.

  2. I hope one day we can read ours minds ….so the nsa dont need anymore our money for make the internet a form of spy to the citizens (a real joke ) and wheres snowden information nothing will goona change Imo…

    • what integrity?

      Do me it is not the integrity of the internet, but the integrity of the government. There was recently a story in the news about how the same aide that grid-locked the George Washington Bridge to punish the Ft Lee, NJ mayor who didn’t endorse Governor Christie had also joked about grid-locking the neighborhood around a rabbi’s house who refuse to endorse him. The rabbi actually was a big supporter of Christie, but didn’t endorse him because he understood that this was not his role as a member of the clergy. Likewise, it is not the role of the government to be anonymously discrediting individuals that they do not agree with. It is the role of the government to prosecute these individuals if they do anything illegally.

      Another good comparison I could make is that people in the US military are always (at least among the senior staff) publicly apolitical. Only after they retire, do they participate in partisan politics. There is a certain neutrality that we expect from the clergy, from the military, and from the government. When the IRS started to go after Tea Party folks, everyone including the President was outraged. In my eyes, this is the same thing. It is not acceptable for secret branches of the government to anonymously slander people.

  3. Many people here have asked where are the “victims” I am a TI Targeted Individual. I have been for over 13 years now. I retired from the University of Maine in 2001 after a distinguished 34 year career and am professor emeritus there. My “crime” I now know was that I successfully spearheaded a move to collect over 74,000 citizen signatures to shut down a car exhaust testing company in Maine.
    For most of the first few years the 24/7/365day harassment was mild and I could live with it ok. Little did I know after my retirement that a new “friend” was a plant by the Fusion Center who acted as a secret agent for them. For the past 3-4 years the level of harassment was suddenly increased to severe harassment being imposed on me. It ranged from stealing money, breaking my belongings and property, abusing my pet cat, practicing controling/crashing my computer to stop me from communicating with people, denial of service, fake web sites and the list goes on and on. Fusion Center ” government zombies” are now sent out in cars/on foot to harass me with coughs, loud noises, obnoxious odors and the list for that goes on and on, while in the safety of my home, they also surround me with loud vehicular noise every 15-30 minutes using super loud motorcycle , cars with very loud mufflers and the like to be sure that they tell me they are still there waiting to harsass me even more if I go out. The nasty thing about all this is that they have never told me anything of this directly….but boy did they make sure that I knew that the harassments were deliberate, hateful and hurtful. They continue to use gangstalking/gaslighting/psyop with full vengeance. I have leaned the majority of nasty tricks and do challenge them many times but I am powerless most of the time and must endure all the things they do. I have done nothing illegal nor have I been charged with any crime. The use of the harassments/gangstalking etc surely break the law. Stealing from me certainly does. My family and friends have all deserted me after visits by secret visits by the Fusion Center team. I am hoping that other TI will recognize my story and contact me. I would welcomed any help I could have with other people also trying to cope with this monstrous government travesty. feel free to email me at uplana@hotmail.com. there is strength in numbers. ( what I have not addressed here is the use by the Fusion Center of Corporations to deny/harass me)
    uplana@hotmail.com

    • I’ve seen this post religiously pasted in just about every discussion of the NSA’s activities.

      I suspect it of being an NSA discredit bot. Sound mentally ill, pull the discussion down with you, that sort of thing.

  4. Lookup “Network Analysis” — not the same as the InterNET.

    The NSA programs are an application of “network analysis” that connects associations and generates inference from the collective “meta data”, which is far more powerful than the conversations itself. With network analysis, the government will be able to gerrymander down to the individual house (read “override the democratic process”), vilify or support key central nodes (bloggers, community leaders) in a political issue (read “send IRS to audit key activists during an election”).

    Just KNOWING that two corporate entities are in negotiations is information that can be used to leverage profits outcomes and profits, not to mention the power that comes with monitoring other world leaders.

    No, it’s not about terrorism — it’s about having untethered knowledge to control the masses. Terrorism is just the fear card used to sell the program.

  5. I used to be very wary of anything that smacked of “conspiracy theory”. However, with the technological advancement we are seeing everyday, I am not so cynical about it anymore.

  6. Wilhelmina – spot on.

    There is nothing even remotely new about any of this. The media, even in the days of hard copy only, has always attempted to manipulate the naive (take a look at the Guardian sometime or the Daily Mail) for their own political or corporate (i.e. profit) reasons. Left and right opinions rarely co-incide even on the same subject so they try and manipulate their readers with spoof stories or non-inclusion of facts and inclusion of non-facts.

    Smear campaigns are the norm in the media and that is precisely what this article is.

    How many articles have you read where some journo refuses to ‘reveal his/her sources’. What he/she is actually saying is ‘I made it up but there’s no way I’m going to admit it’.

    If you are unhappy with what spy agencies do but bury your head in the sand over ‘private’ manipulation then you can’t be surprised when what you believe to be the truth turns out not to be.

    Don’t believe me? Ask Rebeka Brooks.

  7. How does the government’s behavior differ from that of bloggers who attempt to surreptitiously influence the opinions of their readership through the use of shills and sock puppets?

    • If bloggers are met with someone who disputes their opinions, they can’t send a drone to murder the one doing it, unlike the government. I suppose that’s where the chief difference lies.

    • Just off the top of my head it seems the difference is that the government is using our own money to spy on us (and has the power to arrest us or whatever) , whereas bloggers don’t have the same powers and they are not using our own money to buy their computers and such. Another factor is that if a blogger tries to discredit you or ruin your reputation, you can sue them. You can’t sue the NSA.

      This is similar to the argument many news media have wrongly suggested, i.e., that because sometimes we freely choose to give out our personal information to different groups — Credit Card agencies, Groupon, Amazon, etc. that we shouldn’t object to the government having that same personal information. Of course, that doesn’t follow.

    • Crikey we’re really screwed if people are downplaying this. Unlike the government we don’t pay those bloggers to propagandise us. And those bloggers don’t have virtually limitless professional resources to do so in a systematic way.

    • One is a citizen and another is an entity for citizens aka the government. Are you implying there is no difference between a blogger and a govt. entity that can plant any “fact” into main stream.

  8. It is funny that serious journalists writing about this topic are using googleapis for their own web site. We all know how tied in Google is to the surveillance activities of the government (the Snowden revelations are just the tip of the iceberg.) Now all their readers are compromised.

  9. What if the goal of these organizations was to paralyze freedom of speech by making everyone afraid to use it on the internet?
    The goal of the FBI back in the day was to make it seem like there was an agent behind every mailbox, Who’s to say it isn’t the same goal?

    • “paralyze freedom of speech by making everyone afraid to use it on the internet?”

      That would be one of the effects of these programs, whether it’s the goal or not.
      How to counteract it? There’s safety in numbers. Even the Stasi weren’t able to put everyone in jail. So it’s important not to let yourself be ruled by fear. Speak up publicly, speak up in private. Organize.

  10. This stuff is simply beyond the imagination of a normal person (which, is why it has been created and implemented by abnormal persons that have contaminated a government entity). Nothing surprises me though. I am an attorney and I am now in “Year Number 9″ of being a “Target” of The U.S. Attorney’s Office. Obfuscation, misrepresentations, the use of fake documentary evidence and suborning perjury from their own petrified witnesses is their standard practice. Then when they get caught, their fall back position is to lie about it with a smile. We live in very troubled times.

  11. These tactics are identical to those used by the advertising industry, the public relations industry, political campaigns, big pharma, mining/fracking companies when astroturfing… standard operating procedure for keeping the wheels of late capitalism greased, in other words. Having assumed for a long time that this was the case, I find this latest revelation somewhat underwhelming. At this point in history, there is very little functional distinction between big business and government. So the Brits got some advertising/PR/political campaign consultant to advise them on how to manipulate their perceived foes. Whupty do. Anyone can play that game. Let’s take solace in the fact that these tools can also be used in the other direction, asymmetrically.

    • Let’s take solace in the fact that these tools can also be used in the other direction, asymmetrically.

      Can we fund our “other direction” with bundles and bundles of tax payer money? Will we be targeted, arrested, prosecuted, jailed, imprisoned, tortured, stopped at airports and questioned/harassed when we use your “standard operating procedure” against the government? Is it just “Whupty do” to you that all of that is also “standard operating procedure” which only works one way?

      Exposing this stuff with actual documents is not just “Whupty do.” It’s movement in a direction to do something about it.

  12. Just consider the implications of these shenanigans from these governments. If they don’t like what you’ve said online, they can contact your employer and tell lies about you, contact your next door neighbor when you’re not home and tell your neighbor lies about you. Then get both your employer and neighbors to give them info about you, making them believe it’s their civic duty to help their “investigation” of you. They can even contact a potential employer and prevent you from getting a job. No measure is too corrupt for these New World Order puppet masters.

  13. GCHQ’s response is a page out of their own book.
    Operations carried out ‘under strict legal policy’ like shaking down the Guardian, dragging their editor in front of Parliament? Detaining people at airports for hours without any indication of criminal activity? A government interfering in the private internet communications of individuals is not operating legally or anything like it. Honey traps….since when is entrapment legal?
    I don’t know which is worse.; the twisted ideology that builds programs like this or their lack of understanding/concern of what legality and justice are.

  14. Up to now, I would doubt myself from time to time – “Perhaps I am over-reacting?” “Maybe our government is not gone completely rogue.” . . . (you know, etc., etc.)
    I will never doubt my deductive reasoning skills / my critical thinking skills again.
    Over 40 years in business and my gut was never wrong when using those skills.
    I want so much to believe that our government has not stopped functioning within the checks and balances of our Constitution – because I am a thinker and a doer – an optimist – a decision maker – one who makes things work well, but also owns up to my own mistakes – and corrects them and/or my behavior based on learning from my mistakes. I guess I just need to understand that those in the “profession” of politician are not like me at all.

  15. Looks like some, in the comments section, don’t take this fascist criminality seriously.

    Given Snowden’s revelations, why wouldn’t everyone understand the danger in this latest corruption of democracy from the government: and Obama. Snowden didn’t make up the information he posted. And the fact that the government wants to hang him also legitimizes his act of civil disobedience.

    These days, the government is violating privacy laws and most protections offered by the Constitution, all of which is supported by the fascist Supreme Court. One thing people say about this obtrusiveness is: I have nothing to hide. The problem is that it’s up the government spies to decide whether anyone is hiding something. People may think they have nothing to hide, but given the above information, the government can make up something, can say that you’re hiding this or that, or, worse, you’re thinking this or that.

    Those who blanket themselves with denial, thinking they’re innocent of anything, are cowards in the end. They tend to believe that the government goes after someone because that someone must be guilty of something or other. They don’t understand, the deniers, that much of what was written above is about intimidation: people will not want to criticize the government. This means in the end that the methods above and other laws, most of which were written by corporations, are put in place to protect corporations from any scrutiny or lawsuits regarding their methods and practices and products.

    Keeping people in fear is an old tactic of a fascist government. And it works.

    People should read Shirley Jackson’s “The Lottery.” People who live in fear will sacrifice anyone, including members of their family. Government spying brings out the cowards among us, people who will never object to anything the government does even if it means members of their own families are framed, judged, and sentenced.

    For the sensible people among us, it’s clear that using our votes, we have to stop the government from continuously breaking civil rights laws. We need to vote en masse. These next round of elections constitute a turning point. This will be time to ensure that democracy remains intact and that the government understands that it can no longer do these terrible things, for any reason.

    What’s the good of destroying democracy to protect democracy, as the idiots doing these terrible things say and think?

    All people/voters should take these all too serious cloak and dagger policies seriously. To not do so gives the government permission to do these things and more.

    • Voting only works when it represents an accurate count on valid votes by valid voters. The incredibly easy to hack voting machines make all elections suspect. As do the greater than the population of adults vote counts from the past several elections in various precincts.

      The Republican Party knowingly and illegally changed primary counts in Maine and Indiana as reported by the caucus leaders there. In addition, they have announced their intention to refuse to assist Constitution supporting candidates in the next election. Both parties are bent on protecting the status quo. The only way I can see to win at the ballot box is to require paper ballots, which are verifiable (unlike the machines, where no recount is possible) and to coalesce behind one primary candidate en mass to be sure that person ends up on the general ballot. In the past four elections, we have experienced as many as 5 Constitution supporting candidates running in the primary against one incumbent. Guess who wins?

  16. Did they address the one where you open a hidden channel of communication with someone, then use it to threaten people around them? Perfect catch-22 discrediting, works on anyone.

  17. Everyone should read through these comments to see which ones were false flag posts by the CIA or GCHQ…

    • Perhaps it’s a race between the Various organisations to be crowned with post 1000. I fancy GCHQ: smaller resources and big balls to keep coming out with:
      All of GCHQ’s work is carried out in accordance with a strict legal and policy framework which ensures that our activities are authorised, necessary and proportionate, and that there is rigorous oversight, including from the secretary of state, the interception and intelligence services commissioners and the Parliamentary Intelligence and Security Committee
      http://www.thetreeofliberty.com/vb/showthread.php?s=d82c35861f3531b7fc007be806d5f60a&t=196350&page=2
      Who cares if the other side of the argument is a pro?

      I like to believe my amateur status is no handicap in such an arena.

      As pros have a mandate to push talking points, a script, a mantra, it will be far easier to irritate, confound, and frustrate them with free thought, free flow discourse. As they must stay within the margins of their sanctioned points of view, I can run willy-nilly around them, flank their entrenched philosophical position, and ultimately give them the high, hard one from the rear.

      We all know the greatest tools of government manipulation are leverage and intimidation. If they can apply neither effectively to you, they slink away, looking for easier prey.

      Face it, they work for the gov’t. The gov’t is the refuge for those of little acumen and imagination.
      __________________
      Countering Nonsense With Triviality

      Philosophy shapes history, and history shapes philosophy.

      • A good way to do this for anyone who has the time (as I already have) is to copy and paste the whole lot in to your favourite text application. There are plenty of clever ways to zoom around the text and examine the time of posts etc. I do believe there are lot less spooks here than some seem to imagine and outing one would be a bit childish for a forum such as this IMHO. Rather we should seek to appeal to their human side as suggested in a previous post.

        SHAREINT

        I’M LOVEINT

  18. Just did a search on NYT’s website for “optic nerve”. Nothing on the GCHQ/Yahoo story, but plenty of stories about glaucoma and optic-nerve disorders. I suppose it’s one way of explaining NYT’s overlooking this story.

    • LOL It is fascinating how MSM like NYT always seem to cover the same stories and not cover others. Is it determined by conference call everyday or does each editor know what to cover and what to avoid from general rules given to them by their bosses.

  19. How did things degrade to such a low level of lies, deceit and lack of humanity? How has a culture so dark and heartless developed within our midst? What are the motivating forces that keep it in place? How is it that decent people will turn against their fellowman with such disregard to their consequences? What kind of philosophy, justification, or reward could contribute to such a Psychopathic development in a so called normal person so that they would willingly be a part of such a harmful and twisted culture of deceit and lies? Why would someone wish to follow the orders of someone else who tells them to harm another human being and see what they did all in a days work? What kind of mind control is at work here? Do they recruit only certain people who they know they can control and dominate? How old is this culture? Is it recent or is it ancient? Is it all about world domination? Is it about some people being more worthy than others? Is it an elite philosophy that justifies their actions? How do they keep themselves hidden? Are there man and women in congress who are part of this culture of cruelty? How many people in government are part of this culture of domination and control for the good of this elite few? Does this culture spread into business, religion, education, science, the arts, and do they use occult means to arrive at their objectives? Have they covered all the bases in their view? Is the world media controlled by this culture of control and domination for the benefit of an elite few who seek a world empire that they control? Does the world media, used by this culture, seek a “brave new world” where people are but bio-robots controlled and directed by their propaganda? Is compassion and love for humanity seen as a weakness to be cultivated? Are their other forces beyond this human elite who control them? Who are they and what is their long term agenda? Is humanity being herded like cattle is a specific direction? Do they know that humanity has the potential of eliminating their control and that is why they hid and lie and hope we don’t wake up to our divine power and find them out? Questions needing answers ASAP! Renounce with all your body, mind, heart and soul their control, power and domination over you, right now!!!! You are free.

    • I suspect the trickle-down theory from Washington DeCeit caused what we have today, but it wasn’t born there. It goes way back. I’d like to coin a new term for the silly attempts to rule others: Sigh-ops.
      Live well, be free.

    • The mistake you are making is that you assume they are 100% human. The truth is out there. Why else do you think “they” would go to this much trouble. Find it. Maybe start with Michael’s song “They don’t really care about us” … its a deep and wide rabbit hole.

    • I’ll tell you how a large number of humans have reached this level of mental obscurity – About 60 years of chemical attack:

      1) Inedible toxic sugar – did you know that government factions tried to stop its introduction in both the UK and the USA because it was known to be toxic?

      2) Fossil fuel fertilizers – Started in the USA w/Truman after WWII. That’s the election where Dewey went to bed thinking he’d one, and woke up a loser. Well, the guy he picked for Secretary of Agriculture was going to ban fossil fuel fertilizers. Funny that. Oh, and now they’ve figured out that trace minerals in the plants grown in it can’t be absorbed by humans… and then there’s the tumors it causes.

      3) Flouride & Chlorinated Water – The water we drink is ‘bacteria free and chemical heavy.” This means it kills the bacteria in our guts. Probiotics are a MUST, not a luxury because the death of good bacteria has lead to an overgrowth of Candida Yeast in 70% of the USA population. The list of diseases a Candida Yeast over growth can cause is VERY long and well documented since the introduction of sugar. Read the new book “Grain Brain” for the brain fog effect caused by excess Candida. // Flouride. Nasty and doesn’t prevent cavities… but it does interfere with many human metabolic systems… too many to list here. Ever met a person with brown teeth? That was a really unfair thing to do to kids in the 1960′s.

      4) Dietary Prescription – Three square meals a day was the drill in the USA – protein, vegetable and starch. Well, if the stomach is handed a starch, it makes alkaline compounds to break it down. If it is handed a protein, it will produce acidic compounds. It cannot produce both. A steak eaten with a potato will take 12 hours to fully digest. Without the potato, the steak will take 3 hours to digest. By making people believe in a certain diet and timing consumption, the whole concept of feeding the body only what it needs and when it needs it – went right out the f-ing window. So now most people eat “foods that fight” and have to then metabolize the resulting toxin load that is produced in the stomach.

      5) Smoking – Even Doctors prescribed cigarettes! How many decades did that mantra persist? And now the dirty secret they are still busy hiding is that smoking cigarettes increases the risk of ALL cancers.

      6) Plastics – Go to Motherjones.org. Read the plastics article and weep. The same MF’s who helped the tobacco industry hide for 2 decades, are busy doing the exact same BS for the plastics conglomerates. The take away from that article is frighteningly simple: ALL plastics are outgassing chemicals ALL of the time and the effect of those outgassed chemicals is TOXIC. Next time you are in the grocery store – stop somewhere near the dairy aisle and just look around yourself.

      7) Pollution – From point source, diffuse, solid or liquid, air or water borne – it does not matter. Pollution get’s into everything. From the cigarette butt tossed from the car to the construction trash landfill to the municipal incinerator to the big corporate messes on the Mexican Maquiladora. The USA now has 340,000 toxic dumps and less than a quarter of it’s so-called “SuperFund Sites” have been cleaned up since it was started. And now we have hydrolic fracturig – the injection of a selection of 600 hidden chemicals into our aquifers under high pressure in over 1 million locations, then we pump a portion of them back out, to inject into another place once again as ‘waste in 155,000 Class II “injection liquid waste wells.” So factor in pollution.

      8) Food Additives – The one that caught my eye last week was a glycerol compound. We used to play with that one in Chemistry Class. We certainly wouldn’t eat it. It is used as an emulsifier in Cadbury Chocolate. Basically, the food conglomerates w/their desperate search for the “bliss point” and the perfect “mouth feel” have not given a damn about the actual long term effect on us… and how many people have you lost to cancer? Now, substitute that word with “measles.” The US Center for Disease Control would be all over it, if it was measles.

      9) Pharmaceuticals – OK, if 1) through 7) didn’t flatten the person, there’s always pharmaceuticals. All of that “trust us” subliminal programming on the telly from 1945 to the present… Seriously, how many people have to get side affects for Pfizer to NOT be able to pay a $4 billion dollar fine? Anti-depressive medications pack a serious punch in human awareness and cognitive ability. In most situations, it isn’t how much you know, it’s how fast you can think. Feel me?

      10) The Drug War combined with Low Wage Dead End and/or Abusive Jobs paying a Minimum Wage that is 30 years out of date against Current Iinflation – Enough said… but Bill Moyers actually said that the USA minium wage adjusted for inflation would be $21/hour (02/09/14).

      11) Television — Save the best for last. Does everybody know that an image flashed on a screen at better than 1/48th of a second will only be seen by the subconscious mind? With the telly, the subconscious is where it’s at. From the music to the camera angle to the visual appearance of the archetypal characters…it is all designed to lull us into dull sense of familiarity in a reality defined by the mega corps. Since we are what we think – lamestream TV at this point is actually harmful to your health. Throw it out and go internet.

      So, are you going to buy stock in glass container, bamboo and recycled natural container companies? Are you going to learn to make ‘living’ water out of dead? Are you going to take your TV to the local toxic waste drop off and use the internet instead? It’s time.

      • This is among the best posts I’ve ever read on the internet. We are all vicitims of an amoral toxic corporate enterprises that have no regard for public health. The all pervasive power of our DemPublicanCFR elite must be confronted and destroyed. They are robbing from the future for petty personal profit. Ifwe continue on this course, what will the state of planet at the end of this century? Thank you for your time and effort.

  20. Julian Assange’s rape charges that were dropped, and (bizarrely for Swedish law), re-instated spring to mind.

  21. Because justice systems within banana republics are banana republic justice systems, this is the most appropriate place for NSA/GCHQ targets to corroborate their experiences — hence the panic induced nonsense flooding this discussion thread.

    Anyone care to speculate on how much it costs US and UK tax payers to maintain these Lorem Ipsum Generators?

    • “Latin placeholder text isn’t just a simple nuisance. It’s a plague on web design, a massive obstacle to building truly great online experiences. There’s no need for it in a world where content goes right to the heart of every successful website.” – John McGarvey.

      http://www.youtube.com/watch?v=eOTNAe3j7Bs

      62 roger (10 4 good buddy) copy?

  22. NSA is smokescreen!

    The snoops are packed with the standard wind-up key in their back and sent to guard our schizophrenic society against any semblance of logic or normality.

    How else could a handful of corporations carve up our world among themselves, if it were a functional, sensible society?

    What possible role would there be for multinational parasites like Amazon, Apple, Facebook, Google, Microsoft…, to name but a few, in a sane, rational and coherent community?

    Any other slant on the role of NSA is illusory.

    When was the last time the 99.99 percent had a chance of influencing the events.

  23. LOL.

    Only would govt assholes feel the need to formulate a PowerPoint ‘plan’…for what they could’ve done practically for free, by hiring gossipy teen girls.

    At the end of the day, that’s all this is: a promulgated teenbopper gossip.

    Frankly, if you see a govt-troll-esque response, go on the non-sequitur ‘you and your Cheetos in mommy’s basement, never having seen the south side of a wo/man’s navel….blah blah blah’ always works. It’s just matter of patience, or not, online. It’s not about winning, it’s about tiring the other asshole at the other end. And, like everything else govt does, while they’re great at destroying shit, and ‘creating’ channels of destruction, they’re never truly creative, nor innovative, than a 5yo with a perpetual temper tantrum and a gun.

    Just ponder what kind of asshole would want to get hired, to be paid to waste their time, and of others’ on and offline. Then, you’ll have your typical psych profile of a perpetual high school loser, or a just another run of the mill socipathic fascist control freak nerd-raging otaku, who make up the majority of govt terrorists: little kids, with little minds, with delusional sea of citizenry ‘granting’ them power to enslave them with, one in which the control freaky mind loves to centralize…everything with.

    There you have it; that’s all corprotists, fascists, govt terrorists, and their acquiescent perpetually willful Blue Pill-ing assholes are: overgrown high school losers, and sociopaths and sociopathic nerds prone to whining and control-freaky centralizing.

    How ‘hard’ is that really to spot, deal with, and p0wnz??

    Sadly, the reality of the world these monkeys have sown, is a terrible one; there is no staving off the currency collapse at the Fed. Reserve/BIS’ current trajectory. As such, more civil unrests, and all the mechanisms of militarized, networked policestate will be deployed, with food sources poisoned with GMO and FUK-U-shima radiation, globally, the world these sociopathic nerds have sown is one in which they themselves will not be able to survive in, nor their loved ones and/or progeny (if they even have any).

    Popcorn, anyone??

    • “Only would govt assholes feel the need to formulate a PowerPoint ‘plan’…for what they could’ve done practically for free, by hiring gossipy teen girls.”

      I think you downplay exactly what this article is about. Creating a blog site as a victim of a person is not something a “gossipy teen girl” would do.

      Can you recommend some good restaurants in the Ft. Meade area?

    • Original Article
      http://www.theguardian.com/world/2014/feb/27/gchq-nsa-webcam-images-internet-yahoo
      News
      World news
      The NSA files

      UK spy agency intercepted webcam images of millions of Yahoo users
      • Optic Nerve program collected Yahoo webcam images in bulk
      • 1.8m users targeted by GCHQ in six-month period alone
      • Yahoo: ‘A whole new level of violation of our users’ privacy’
      • Material included large quantity of sexually explicit images

      Spencer Ackerman and James Ball
      theguardian.com, Friday 28 February 2014 01.08 AEST

      • Coupled with this information surely there ought to be an immediate response from UK government. Perhaps this was the reason for silence at the guardian on the above story?

        • I agree with you fully Worzel, and I can also see thousands of customers of Yahoo deserting the website.

          Have they recently been doing the same with Skype, Line, and other webcam sites ?

          Yahoo should take legal action to seek damages and compensation, and to protect the privacy of their members. GCHQ should be made to apologize, and to compensate those who’s privacy they have violated, and they need to explain their actions, and to destroy the images which they intercepted.

          I would like to know why they wanted to intercept a large quantity of sexually explicit images, and what they were doing targeting over 1.8 million users ?

          What have they done with these images, and what do they intend to use them for ?

          This is a potentially hugely damaging revelation, and this surely, will be widely reported on everywhere.

          • It’s damaging, all right — to Yahoo and, probably, to other Silicon Valley firms that do social media or related stuff. A big hit to one of the few sectors of the US economy that was successful.

            Orwell and his two-way telescreens weren’t far off the mark. Only diff was that in our universe the users were paying for it.

      • Perhaps an explanation of MSM (in particular the guardian) quietness in the UK of above article. Surely the combination of both these stories will force the UK government in to making a statement!!?

    • LOL that’s the funniest post yet ! Don’t know why they wanted a picture of my dick though, they have enough dick heads in that infamous Cheltenham building already !

      Maybe they just felt inferior, or wanted to run some sort of perverse study on size ?

    • “Dear NSA, Can I please have my vagina back, if your quite finished with it?”

      It’s interesting that they aren’t too concerned with the legality of such endeavors while they are merely “researching” its use,

      Discussing adding automated facial matching, for example, analysts agreed to test a system before firming up its legal status for everyday use.

      “It was agreed that the legalities of such a capability would be considered once it had been developed, but that the general principle applied would be that if the accuracy of the algorithm was such that it was useful to the analyst

      “Useful to the analyst” in what way? Nice of them to admit that they will craft the law to fit what they are doing, as opposed to crafting it to meet accepted legal parameters put forth by elected representatives of society. But this bit made me laugh,

      It further notes that “under GCHQ’s offensive material policy, the dissemination of offensive material is a disciplinary offence”.

      So, they will watch whatever they please when they please, for as long as they find it “useful”, and will make sure the law not only allows but encourages their actions. But heaven forfend some prude in the watch room be offended by some bits s/he wasn’t expecting to lay eyeballs on. The willful masturbators, OTOH, will be good to go. lulz.

      The new GCHQ motto: “Motivated by Greed, Ambushed By Prurience“.

  24. Americans shouldn’t have to choose between new technology and keeping their personal information private. Protections for online privacy are justified and necessary, and the government must help draw boundaries to ensure that Americans’ privacy stays intact in the Digital Age. Americansrighttoprivacy.com DOES NOT collect your personal information. Regarding online privacy, we have heard people say they have nothing to hide and don’t care if their privacy is violated. Sadly, they are missing the point. As Americans, it is about standing up for our privacy rights as a law abiding citizen per the Constitution. Our Fourth Amendment protects us against unreasonable searches and seizures which is being violated everyday by many Email providers, hackers and Government agencies through unwarranted searches. One only needs to just read the U.S. Patriot Act or the latest CISPA legislation to verify this disturbing trend.

    Americans Right to Privacy has solutions and I am anxious to share them with you. We offer secure, encrypted email, a Virtual Private Network (VPN) which secures your computer’s internet connection, to guarantee that all of the data you’re sending and receiving is encrypted and secured from prying eyes. Also a “Swiss Bank Account for your Data” Digital Safe! Switzerland, a country known for its strict data privacy laws, has no back door access to encryption for any government agency, not even Switzerland itself
    We offer a professional global email service solution for both personal and business use. PrivacyAbroad email service is free of advertising, SPAM and provides private communication with your emails saved and backed up in Switzerland, renowned for its strong data privacy protection laws. Email comes with 1 GB of expandable storage space.

    Your search for online privacy is over…
    http://www.americansrighttoprivacy.com

    • SPAM and EGGS

      We offer a professional global email service solution for both personal and business use. PrivacyAbroad email service is free of advertising, SPAM and provides private communication with your emails saved and backed up in Switzerland, renowned for its strong data privacy protection laws. Email comes with 1 GB of expandable storage space.
      …..service is free of advertising, SPAM …………
      SPAM

      http://www.youtube.com/watch?v=cFrtpT1mKy8
      Monty Python – SPAM

  25. We used psyops and black propaganda against Nazi Germany. Now the target is us. And we thought the Russians were bad…

  26. The US government is no longer a legitimate government. The very source of its authority and legitimacy is derived from the Constitution, a document it no longer feels compelled to obey. Thus, if the Constitution is no longer the source of the legitimacy and authority of the United States government, from where does it come?

    Nowhere. It is no longer a legitimate government, and people shouldn’t feel compelled to obey illegitimate governments.

  27. The examiner published an extremely wierd article stating that the UFOs would be used for a false flag operation to militarize outer space. If you follow the discussion between Michio Kaku and Leslie Kean (the only reputable journalist on the subject that has the backing of the scientific community) I hate to say this but UFO’s are indeed likely real. So I too want to know what the UFO slides are meant to convey. http://www.youtube.com/watch?v=GIv696A815o Link to Michio Kaku bringing this subject out of the closet.

  28. We’ve read how they are taught to troll professionally. How does this pan out in practice on a message board like this? Here’s a list, please add if you have any more…

    1. Stream of consciousness – nonsensical and long wearying posts.
    2. Ropadope – compliment the author, then question the source.
    3. Mock outrage – how dare you suggest they are against us not with us?
    4. Schizophrenic ramblings – I’m nuts!
    5. Bore to tears – begin with mimicry, then round in endless circles.
    6. The druggy – I’m clearly a drug addict and I love this writer.
    7. The illiterate – cram what looks like a meaningful post with so many typos it’s a chore to read.

    • 8. Poor me – I only said I disagree with everything, why should that make me a troll? (Well, it doesn’t necessarily but it does seem highly likely.)

    • 8. Poor me – I only said I disagree with everything, why should that make me a troll? (Well, it doesn’t, but it does seem highly likely.)

      • 11. Follow ups – a deceitful message quickly followed by 3 or 4 seemingly random short messages of praise.

    • 4,6,7 would certainly be ‘useful techniques’ but these are the very damaged people who’s real world lives ought not to be Joked about 1. by people here and 2. (most abhorrent) at a government level (“Government” Communications HQ) to be used as Decoy’s to disrupt political dissent etc.

      I think if this “forum” was to become serious place for discussion “Spooks” in particular ought not to be absolutely black listed from the outset as I expect some of them truly believe what they are doing is the right thing. Perhaps “in the line of duty” while they are “professionally” engaged in posing as “nut jobs” they might be a prime target for reading something that might appeal to their human side.

      10. Anti-Muslim religious rhetoric?

    • In RealTime chat, some methods are to deaden a chat area by kicking/banning users until the room is silent & chat no longer happens there. Another method is to constantly drag conversation into the topic of drugs/pot or abortion. Everytime current pertinent topics start, I notice the same culprits try and distract the topic to pot or abortion. Another tactic is to gain operator status in the chatroom & use that power to define what is allowed to be discussed & whom is allowed to enter & remain. Abusive Ops.

      • The reason I double posted a couple of things earlier on this thread was because this page became very glitchy, my Internet connection is high speed and stable, but when I tried to post the background to the text went completely red, unusually in this view the posts were numbered, also in a different font. It seemed my posts were not appearing so I resent them. Perhaps this is just a glitch on a new website, which wouldn’t be surprising – or maybe what you are referring to was happening and I was being temporarily blocked.

    • 12. “Only a conspiracy nut would believe this stuff!” Or other ways to shame the author that invoke “structuralist” modes of analysis that presume the elite is made up of well meaning people who just make clumsy decisions.

  29. Wow. This place is bombing. Even the Huffington Post has grown weary of the Power Point. Never fear, Libertarians. 2016 is still a ways out, and your chosen one, Christie, still has time to dig himself out of that black hole to secure your much desired Republican domination of Congress and the White House. Sorry about that Bitcoin thing, though.

  30. “disrupt their online political activity even though they’ve been charged with no crimes, and even though their actions have no conceivable connection to terrorism or even national security threats.”

    As a journalist you would most definitely agree words and the definitions associated with, have great importance in the eyes of a journalist as well as in the eyes of the law. Heck! you need to avoid legal action brought against you for misquotes or unsubstantiated claims.

    Why not look to the legal definitions of the words surrounding this story in the eyes of the law. Legal definitions and lawful definitions of words are very different, The later can be found in a very old book I will not name for reasons not worth expanding on now. Hint! it has no copy right on it and has never and will never have any claim of ownership placed upon it.

    U.S. Code › Title 18 › Part I › Chapter 113B › § 2331
    18 U.S. Code § 2331 – Definitions

    (5) the term “domestic terrorism” means activities that—
    (A) involve acts dangerous to human life that are a violation of the criminal laws of the United States or of any State;
    (B) appear to be intended—
    (i) to intimidate or coerce a civilian population;
    (ii) to influence the policy of a government by intimidation or coercion; or
    (iii) to affect the conduct of a government by mass destruction, assassination, or kidnapping; and

    The KEY word above is appear lets look at the word appear. Lets not forget laws are to be expressed not implied. Appear at who’s discretion? Is appear based in facts and evidence or assumption? Expressed or implied.

    The web of receipt i would suggest goes far deeper than questions of privacy and rights. I would suggest it may go to the very core of the world we see around us and what governs it for the majority, and that is law(mans) and the manipulation of our common understanding of words. One is to be licensed to intemperate law(mans) these laws carry crown copy rights. Legalize and common meaning of words are not the same.

    If one does not understand this truth, one is at the mercy of the word smith. Casting spells??? hahaha.

    Just wanted to point out the fact that the words are the key to understanding the word around us. Behind every business deal,every will written, every estate sale and every insurance company…exists the man who speaks a foreign language that only his/her law society fraternity members can “legally” intemperate. Yet most of us never question this gross monopoly on “meaning”

    Small fish in a sea of sharks are we with out accepting this truth…. I believe.

  31. There seems to be an unlimited number of individuals who when presented the opportunity are more than ready and willing to shove their heads up the arse of power, and who find the view and ambience quite to their liking. These individuals commonly work for our “intelligence” services.

  32. Please help us! Greenwald has been raiding our shire, stampeding the serfs, devouring our cattle, trampling our crops, burning our mead-halls and besmirching our baron’s escutcheon! Will no one tell King John what we have suffered at his hands?

  33. Shortly after the NSA revelations by Ed Snowden, I mentioned to my wife that I suspect that Eliot Spitzer just might have been set up and his phone meta data used to scandelize him enough for him to resign his position. He was…a thorn in the side of the big banks .

    • Agreed. My thoughts exactly.

      If both people in a transaction receive what they want and it doesn’t hurt someone who is not part of the transaction, I’m Ok with it. As I understand it, Elliot used his own money – he didn’t steal it. Spitzer was trying to get to the source(s) of government evils so he had to go. The NSA/CIA/FBI/.., who were spying on all of us, provided the connection, and down he went. The evil powers that wanted him gone gloated in his downfall.

  34. Super Cyber Weapon ???! World is so small and so big. Trust no one! Consider facts and statistics, (trust your own)people you know personally. Eye contact safe way of communications when you know body and mimics languages – ask offset question, body or eyes will give you clue of false statements /hearing helps right away when you watch some “presidents” putting vein out : unfortunately many can hear false notes in voices ), otherwise those who don’t may these “basics” knowledge on human behavior may find themselves deep in jungles. No matter what those in the top will manipulate people… this is about people knowing how to have their 24 unarmed weapons …

  35. There is nothing new here except that it is being done on the Internet. These are tried and true techniques for good old-fashion government espionage. We’d be up in arms if our own governments weren’t doing all of these things to further our interests.

    • How can these techniques further our interests? They’re designed for only one purpose – to subvert and destroy the democratic process. They’re what governments use when they fear their own people.

      “These are tried and true techniques for good old-fashion government espionage.”

      Yes, J Edgar Hoover’s FBI used these techniques against the civil rights and antiwar movements in the US. Mielke’s Stasi used these techniques against similar groups in East Germany. In both countries these techniques ruined the lives of well-meaning individuals who committed no crime. In both countries these techniques failed to stop the political movements they were targeted against.

    • Further whose interests, the interests of the elite, their corporate supporters, and themselves maybe In this age of austerity, which was caused by the Financial Institutions, the only people whose interests are being furthered are the wealthy and elite, and at the expense of the poor. The only espionage here is the espionage conducted by the Governments and their backers. If you describe editorial free press, and fearful journalists that fight censorship, and unlawful mass surveillance as espionage then you are sounding like a extremist, military minded “right wing nut job” Either that or you are Government. or one of the few elite members of society that has benefited,. Your entitled to your view, but If you seriously believe what you have said, I doubt you will find many supporters on here or in the free press.

      • “You sir are a masochist” fits this poster, Steve, like a glove. Thanks for such a succinct description of Steve and posters who echo him.

  36. It is now 2 days after this article has come out, and the English-language mainstream media has been silent on this story. Searched Google News. Searched individual English-language outlets. Not a peep, except from the usual suspects such as Democracy Now, which don’t count as mainstream. Several mentions in the German media, though. It’s as if goons have fanned out and personally threatened the families of journalists and editors throughout the Five Eyes countries.

    More likely, this is so “out there”, so similar to some of the tactics used by East Germany’s MfS (Stasi) in the ’70s and ’80s, that the mainstream media are too scared to touch this story with a ten foot pole.

    • And then there’s the explanation Mona posted earlier today:
      “I didn’t expect the MSM to go big with this story. It is of concern to those who value Internet freedom and the rights of political dissidents, but won’t resonate with average news consumers.
      COINTELPRO didn’t bother white bread America, and neither will this.”
      I hope she’s wrong, but I fear she’s right. It’s the most depressing explanation of all.

  37. I have noticed a jump in shills in recent weeks. They must be getting desperate. One thing to look for are the commenter s that attack other comments, and try to steer discussion. Not the run of the mill- “your and idiot’ stuff but fake intellectual attempts to steer discussion. They provide no evidence to support their opinion, and usually digress to – that’s a conspiracy. T hey use all the disinfo techniques when confronted. I actually IP traced one guy today- ‘Profit Prophet’. Be positive- Listen to ALL- Follow none.

    • “Pseudointellectual” is the perfect description for a lot of the left-leaning (but not really) establishment trolls on slashdot, youtube and dailykos. They’ll defend things like drone strikes while weaseling around the fact that they actually for them, and they’ll defend the NSA by attacking Assange / Snowden / Greenwald. On the IP thing, though, chances are the software they’re using guarantees fake addresses from various other countries. IMO it’s probably more likely to be a troll account if the IP isn’t from the US.

      • IMO it’s probably more likely to be a troll account if the IP isn’t from the US.

        I wouldn’t make that assumption necessarily. It’s not hard to spot the British readers in any given column’s comment section. Glenn developed a worldwide readership while he was writing at the Guardian. And in the interim between when he left the Graun and started writing here, he had bylines on stories published in news organizations all over the world. I suspect that a large portion of those readers will have followed him here.

        • I’m not saying to doubt someone extra just because they’re not from the US, but if they already seem dubious due to other troll-like tells, the fact that they’re not from the US should increase one’s scrutiny.

  38. Are 9/11 Truth comments allowed here? Why can’t people vote comments up and down like many other online forums? When is the next schedules mainstream media appearance by Glenn Greenwald or Edward Snowden? Is Wikileaks still going to release any damning information that can be used to prosecute those in power of the U.S.A.?

    • I don’t think post votes would be a good thing on such a sensitive site, i mean… look at the content of this aarticle alone. Post votes would be bombarded by GHCQ/NSA influence. Also you’ll find many people disregard the content of a post and decide whether the post is “correct” simply by looking at the vote number. Reddit ultimately fails because of that system. Nobody looks past the vote, they mostly can’t decide for themselves in the content of a post.

  39. As I go through my day..thinking about this article..read at 6am this morning…the angrier and more sickened I become.

    Amongst my initial conclusions..is this:

    This is a WEAPON!

    A WEAPON, people, POINTED at YOU and I and ANYONE else who “Gets it their way”.

    The Weaponization of the web..and the FACT that what is described above IS a WEAPON..seems to me to be being…”Ignored”..or more likely it is almost “Automatically” becoming the immediate product of “Denial and Rationalization”.

    HOW can the American public..even those of you who “Get What This Means”…deny the fact that a WEAPON is being USED against you?

    This is now quite frankly a “New Cold War” scenario..a Cold CIVIL War..in which the Bureaucratic Class in league with their “Corporate Partners” are literally Attacking the People..with “Weaponized” forms of Control, coercion and mass surveillance…

    So for me..the next question is this;

    Can this WEAPON be TURNED on its current Users?

    Obviously the “Hardware” or “Infrastructure” in this case is LITERALLY “Unique”..NSA/GCHQ have Billions to utilize etc..

    But the “Intellectual” and “Social” “Infrastructure” is decidedly NOT “Unique” and in fact I would argue that amongst “We The People” resides an even GREATER “Tool Chest” or in this case “ARSENAL” of Minds and Will to use this vile NSA/GCHQ/Bureaucratic Class…WEAPON..for we are not inherently FASCIST or inherently devoid of all those characteristics “Weeded Out” by various “Pre-Employment Screening” that seeks to hire “Only Sociopaths” for NSA et al ad nauseam..so we may be positioned to use Their Weapon Against Them with even greater “Efficiency” then they themselves are capable of…

    So let us use it.

    I mean think “Redford and Newman Using NSA/GCHQ Guidelines In ‘The Sting’ Not To simply Profit From Some Gangster But To CHANGE EVERYTHING..”..I mean since “The Long Con” is pretty much outlined above..lets use it against its makers and teach them a little something about “Karma”.

    After all..the Quickest Way to STOP someone from ‘Leaving Boards With Nails In Them Lying Around Where They Can Be Stepped On’..is to make SURE they Step On One Themselves!

    Dig?

    How’s that for a “Digital Tell”? Think you know me Now?

  40. Something really bothers me about the comments on this article. The fact that anyone who thinks this is not plausible is being accused of being “asleep” or “a government agent”.

    They’ve already won. People can not unite because we’re so divided we can’t even refrain from attacking one another on the internet for differing ideas. And if you think the government is blind to this fact, you’re naive.

    It’s unfortunate that we can all agree things are completely out of hand, but can not unite to solve problems because we’re too busy attacking and arguing with people who don’t feel EXACTLY what we feel to the letter. Sad.

    • “The fact that anyone who thinks this is not plausible is being accused of being asleep”

      The relevant documents are available for your perusal, sir.

      The reaction of the authorities to the publication of these documents suggests that at least some of them are genuine.

      So when you suggest that we dismiss this story out of hand, it looks odd.

  41. Narcissist’s will kill their own brothers or sisters to protect his or her own reputation. The problem is everything is based on lie’s, if anything were to be based on truth there would be no human suffering anywhere in the world. This is what the Declaration of Independence guaranteed us. What this shows is that there reputations are based on lie’s. The definition of the Anti-Christ is lies and deception, Satan worshiping.

    • Glenn really has to confront the Pelagian heresy, which has gone on long enough. And he needs to re-examine the St. Bartholomew’s Day Unpleasantness.

  42. From the article, “… all of GCHQ’s work is carried out in accordance with a strict legal and policy framework … ”

    The GCHQ and the Five Eyes Alliance is a criminal organization engaging in criminal activity. Arrest, try and sentence to the full extent of the law. Distribute their pensions to victims.

    LIBEL: Defamatory statement published through any manner or media. If intended to simply bring contempt, disrespect, hatred, or ridicule to a person or entity it is likely a civil breach of law.

    SLANDER: Oral defamation; the speaking of false and malicious words concerning another, whereby injury results to his reputation.

    DEFAMATION: The taking from one’s reputation. The offense of injuring a person’s character, fame, or reputation by false and malicious statements.

    Definitions from the thelawdictionary.org

  43. “… all of GCHQ’s work is carried out in accordance with a strict legal and policy framework …”

    A criminal organization engaging in criminal activity. Arrest, try and sentence to the full extent of the law. Distribute their pensions to victims.

    LIBEL: Defamatory statement published through any manner or media. If intended to simply bring contempt, disrespect, hatred, or ridicule to a person or entity it is likely a civil breach of law.

    SLANDER: Oral defamation; the speaking of false and malicious words concerning another, whereby injury results to his reputation.

    DEFAMATION: The taking from one’s reputation. The offense of injuring a person’s character, fame, or reputation by false and malicious statements.

    Definitions from the thelawdictionary.org

  44. HISTORY – Nazi Germany – Dictatorship

    ….Germany became a NATION of SNOOPS. People were employed in each street, in each building complex etc. with the sole purpose of keeping an eye on others in their ‘area’ and reporting them to the authorities if they believed that something was amiss. The reputation of the Nazi police and the secret police lead by Himmler was such that no-one wished to cause offence. People kept their thoughts to themselves unless they wished to invite trouble. In this sense, Nazi Germany was a nation run on fear of the government. Hitler had created a one party state within months of being appointed chancellor.
    His only remaining problem from his point of view was loyalty within his own party ranks.
    In June 1934, he overcame this with the Night of the Long Knives.

    http://www.historylearningsite.co.uk/Nazi_Germany_dictatorship.htm

  45. This program (or an early beta version) was rolled out ON MY HEAD (ouch) in San Francisco in late 2010 and early 2011. They did nearly everything described here in GGs latest GCHQ powerpoint.

    I ran a government transparency project FOR the SF Board of supervisors PURSUANT TO A BOS RESOLUTION written in 2004 by Matt Gonzalez then SF Board Prez. He was the Green Party guy that ran with Nader in 2004 – REMEMBER?

    Of course hat they’re doing to targets goes far deeper than what Glens revealed so far but this document did bring me the same sense of relief I experienced with the first story on call detail record metadata content collection for it was that point I realized THEY WERE TAPPING EVERYONE not just my own family.

    So nice to have company.

    :-)
    We collected only what the City Attorney approved (nsf files pst files redacted homeland security documents etc. etc.) and made our bones with the SF Department of Homeland Security during the Bush Administrations regional SUASI grant sweepstakes. We were very good at what we did.
    Reply

  46. This will get worse. Whistleblowing will get out of fashion and the usual paranoid conspiracy guy gets a hollywood comeback. Gambits anyone?

  47. I have to say that I can see the meme of Sibel Edmonds construction has done its dirty work.
    I had and in a diminished waywood way, still see her as a champion of sorts.
    However her potboilers of late are very biased and she has kept the cauldron at the boil.
    It seems to me, that she feels Mr Greenwald should have written about her in his articles.
    This is a bit too precious for me. I think she feels left out and it was Mr Greenwald’s solemn duty to raise her profile by mentioning her in many articles.
    I read some of what she wrote at boiling frog. But the Colbert report was a favourite of mine till she appeared on it. I wont link it or the articles.
    Hell it seems has no fury ……..
    This “documents and journalism for hire” meme is more telling on her personality than Mr Greenwald’s integrity.
    Shame really. Sibel had suffered unfairly but maturity would see her being more circumspect
    Reason not the need as Lear said.
    I hope see can see that an apology is overdue.
    Greenwald does not do motives but I do.

  48. >What’s compromising the internet is that you have the biggest fucking racket around: Posting powerpoint >slides with no context whatsoever and projecting whatever phobias you’re hiding under your tinfoil hat >while Pierre pays you the big bucks for it.

    Gee, this sounds like an NSA troll trying to discredit this article. Makes me wonder if, as it should have been all along, we’ll all start disregarding trolls.

  49. Personally I feel its time for T-Shirts and Bumper Stickers..to wit:

    Say a T-Shirt with the word “Sociology” on the Front and then on the back “Obedience and Compliance”.

    How about a bumper sticker that says:

    “I’m A Victim Of The Hofstede Dimension: Interaction Across Cultures”

    How about an “App” that can “Determine” when in fact “Fracture Points” and a chime could sound warning you that “This Is The Kind Of Thing That Pulls A Group Apart”.

    And Finally..I TRULY Believe that The ENTIRE “GAMBITS FOR DECEPTION” chart should absolutely become the Subject of a NATIONWIDE Billboard and Advertising Campaign.

    I think I coined this next one..but not certain:

    “Wealth Is Wasted Upon The Wealthy, As Youth Is Wasted Upon The Young”..

    Point is if I had Zuckerburgs Money..such Billboards WOULD be going up right now..people need to KNOW not only how “Simply” they “Can” be manipulated..but how “Convenient” their ONGOING Manipulation IS.

    • Why would zuckerburg put up billboards going against what his whole business revolves around ? I understand what you are saying but zuckerburg is the worst person to use as an example. Oliver North and many other big name folks have been working hard but cannot seem to connect to the folks who haven’t transitioned off of the boob tube and onto the WWW yet….

    • Why would zuckerburg put up billboards going against what his whole business revolves around ? I understand what you are saying but zuckerburg is the worst person to use as an example. Oliver North and many other big name folks have been working hard but cannot seem to connect to the folks who haven’t transitioned off of the boob tube and onto the WWW yet….

  50. Because of the way reddit.com works, it’s possible to have a peek inside the active, concerted effort to have this story censored.

    http://www.reddit.com/r/worldnews/comments/1ywspe/new_snowden_doc_reveals_how_gchqnsa_use_the/

    http://www.washingtonsblog.com/2014/02/reddit-censors-story-government-manipulation-disruption-internet.html

    Clearly, reddit.com would not be the only outlet where this is going on. That’s just the one where the process can be publicly observed.

  51. This program (or an early beta version) was rolled out ON MY HEAD (ouch) in San Francisco in late 2010 and early 2011. They did nearly everything described here in GGs latest GCHQ powerpoint.

    I ran a government transparency project FOR the SF Board of supervisors PURSUANT TO A BOS RESOLUTION written in 2004 by Matt Gonzalez then SF Board Prez. He was the Green Party guy that ran with Nader in 2004 – REMEMBER?

    Of course hat they’re doing to targets goes far deeper than what Glens revealed so far but this document did bring me the same sense of relief I experienced with the first story on call detail record metadata content collection for it was that point I realized THEY WERE TAPPING EVERYONE not just my own family.

    So nice to have company.

    :-)
    We collected only what the City Attorney approved (nsf files pst files redacted homeland security documents etc. etc.) and made our bones with the SF Department of Homeland Security during the Bush Administrations regional SUASI grant sweepstakes. We were very good at what we did

    • or it was that point I realized THEY WERE TAPPING EVERYONE not just my own family.

      So nice to have company.

      Good point. I too, some how feel better knowing they are watching all. A bit lonely if you think you are the only one, or one of a few.
      However if I take myself out of the equation, it is obviously worse if they are doing it to all.
      Can not Congress do something?
      Why has no one in Congress tried to get assurances for Mr Greenwald to return to his home country to receive his rightly earned journalism prize without the chance of incarceration? Has it been raised in the house or the senate? Why not?
      Surely the image of the United States could do with a lift.
      What better way to acheive this, than to act honourably.
      I guess I just answered myself, “honour” does not exist in Washington.

  52. You are missing the point. Say there was a gov run agency breaking the law. A group like this for example in the US might try and discredit the source and place information making the issue sound ridiculous or nothing more than a conspiracy theory. It also discusses the use of a psychological approach to deal with the individual, business or group. For starters it is a violation of free speech. Combined with a more direct approach It can include the ultimate destruction of their adversary. It can include financial ruin, prevention of new employment, discrediting and isolation.

    “Hoover directed all of the Bureau’s Offices to “expose, disrupt, misdirect, discredit, and otherwise neutralize” African American organizations ”

    http://www.huffingtonpost.com/g-flint-taylor/the-fbi-cointelpro-progra_b_4375527.html

    Often on blogs they are referred to as Gov Bots or Gov Trolls and they can redirect a discussion and something as simple as flooding the comments to push out an individuals opinion. They can go at the individual at the same time. In an of its self it appears somewhat harmless. Yet given its focus and currency and combined with a more direct approach it can have illegal and often destructive results. This type of activity challenges freedom of speech, internet information reliability and allows the gov to potentially manipulate an otherwise free society.

    • Even though it has been going on since Hoover’s time it is more electrifying to us when we have direct knowledge of how the Secrecy agencies operate. Also I don’t think Congress does anything because they are also being watched.

  53. Mr Greenwald,

    thank you and keep up your good work!

    Considering all those comments spreading conspiracy stories and belittling your work, I wonder whether attempts at diversion are going on on your site right now…

    • Thank you for linking to this Om. This is a key bit, IMHO:

      You don’t even need to believe in or support DDoS as a protest tactic to find the latest Snowden revelations troubling. There are clearly defined laws and processes that a democratic government is supposed to follow. Yet here, the British government is apparently throwing out due process and essentially proceeding straight to the punishment — using a method that is considered illegal and punishable by years in prison. Even if DDoS attacks would do more damage upstream (than to IRC), it’s a surprising revelation.

      The real concern here is a shotgun approach to justice that sprays its punishment over thousands of people who are engaged in their democratic right to protest simply because a small handful of people committed digital vandalism. This is the kind of overreaction that usually occurs when a government is trying to squash dissent; it’s not unlike what happens in other, more oppressive countries.

      And it amazes me how many people find this race to the bottom just fine and dandy.

  54. Time for a piece on just how craven and subservient the UK national press must be, to see a report that their government is in the business of destroying reputations with disinformation campaigns and remain sheepishly silent. Aren’t they the slightest bit curious about whose reputations their government is slandering with false information? It would be interesting to contact the representives of some UK papers and ask them whether they believe such behavior is necessary for Britain’s national security. Even if they just say they aren’t competent to judge, that would be quite revealing. Britain used to pay lip service to honor.
    Life every man holds dear; but the dear man holds honor far more precious dear than life.
    William Shakespear

    • I think you hold the British press in to high a regard, they have continually aided in these character assassinations and obfuscation of facts. Many are willing instruments of the state and have no desire to shine a light into it’s dark recesses.

  55. What can a Canadian citizen do to demonstrate our disagreement and outrage at the actions of the Government of the United States of America/NSA who is controlled and receives directions from Corporations/Banking Institutions or Capitalism? Killing people is not an option! Do I stop buying products and services to demonstrate my disaggreement? Do I vote for the Communist Party of Canada in local, provincial and federal elections? What?
    Max
    Canada

    • Canada’s Canadian Security Intelligence Service (CSIS) is a partner in the NSA’s cyber-shenanigans. As a member of the “Five Eyes” alliance, Canada is an important player in the Panopticon of surveillance under which we now all live. Other member nations (all English-speaking BTW) are Australia, New Zealand, the United Kingdom along with the aforementioned Canada and the United States.

    • If you haven’t noticed lately, your own government has been taken over by the same fascists who run the US. I suggest you start by cleaning your own house first, not that the extra isn’t needed here in the US.

    • One thing is for sure do not vote for the Dauphin, the hair to the throne, Justin Trudeau. NDP is not much better but better. Trudeau is a stupe and dupe. Loves the tar sands and America, and hates Putin as is required for all card carrying deep state members these days.

      Tweet your MP. Tweet our fake journalists (pretty much all of them) (at least people will see it). Put up some posters, organize!

      Good luck eh!

  56. Anyone have a link to the full version of the ‘Cyber Offensive Session: Pushing the Boundaries against Action against Hacktivism’ presentation without NBC’s notes?

    It’s confusing how this news is being represented here and in other places. It appears that the ‘Discredit a target / company’ stuff and other stuff on the blue background is part of the ‘Art of Deception’ presentation released today when it’s not.

    Thanks.

    • Speaking of, where can I find a good cache of all documents released so far? I need some catching up.

  57. Anyone have a link to the full version of the ‘Cyber Offensive Session: Pushing the Boundaries against Action against Hacktivism’ (blue background) presentation in colour and without NBC’s notes?

    It’s confusing how this news is being represented here and in other places. It appears that the ‘Discredit a target / company’ stuff and other stuff on the blue background is part of the ‘Art of Deception’ presentation released today when it’s not.

    Thanks.

  58. As you may know, in the last few months first Google and now Yahoo have begun locking down anonymous accounts. This prevents people from posting unless they have identified themselves with a phone number (“confirm text message” process). I strongly suspect the gestapo required this so they can further list and eliminate any True American who dares stand for the law of the land, the Constitution of the United States of America, with its Bill of Rights. Odd that as I type this I realize the gestapo will use my statements to label me as an enemy of the state. What state? Certainly not the United States of America. What state does the gestapo represent?

  59. Don’t know what’s going on here. This seems like a lot of gobbledygook and the accompanying narrative strikes one as unhinged and rather hysterical. But if you want to point out their ranks are filled with Mengeleses, then yaeh. They’d even take down the towers–just to see the hell it caused, I reckon.

    • Thank you GCHQ agent. Now go to your boss and wag your tail and perhaps he will give you a biscuit.

  60. I wonder if the APA (American Psychological Association) would approve?

    *Reminds me of Pavlov’s Dogs: “Watch what I can make Pavlov do. As soon as I drool, he’ll smile and write in his little book.”

  61. Great. So all this is is a shitty powerpoint presentation purporting nefarious things that we think GCHQ does–because there’s no context AT ALL–using techniques that anyone can use right now.

    “Cass Sunstein wants the government to “cognitively infiltrate” anti-government groups” – No. Way. Like no one has ever thought THAT idea up before.

    “Write a blog purporting to be one of their victims.” Really? I need to be with a government agency to do that??

    “tactics used to destroy companies the agency targets” – That’s what Yelp is for. Don’t need a government agency to do that.

    “Email their colleagues,” etc. A guy I knew going through a divorce was the target of a nasty e-mail blast sent by his soon to be ex-wife. Was she NSA or GCHQ?

    This is the most risible charge of all: “these agencies are attempting to control, infiltrate, manipulate, and warp online discourse, and in doing so, are compromising the integrity of the internet itself.”

    For fuck’s sake, Wisconsin Governor Scott Walker did that telling his employees and campaign aides to go to news websites and post comments promoting him and his record (http://www.jsonline.com/news/statepolitics/scott-walker-urged-county-staff-campaign-aides-to-promote-him-online-b99210902z1-246713991.html) Is he working for NSA or GCHQ too?

    What’s compromising the internet is that you have the biggest fucking racket around: Posting powerpoint slides with no context whatsoever and projecting whatever phobias you’re hiding under your tinfoil hat while Pierre pays you the big bucks for it.

    • *… What’s compromising the internet is that you have the biggest fucking racket around: Posting powerpoint slides with no context whatsoever and projecting whatever phobias you’re hiding under your tinfoil hat while Pierre pays you the big bucks for it…*

      Nuff said :)

      I wonder why you came here ? waste of time imho, please go back to sleep if you dont want to wake up. In fact you came here while dreaming.

    • If I understand your position, you are saying that it matters little that the government does this because ordinary people do the same thing.
      Not much of an argument really.
      The government can do bad things because other people do bad things.
      Way to go. Why bother even posting such dribble?
      Whats that?
      A dollar a word..

    • For fuck’s sake, Wisconsin Governor Scott Walker did that telling his employees and campaign aides to go to news websites and post comments promoting him and his record (http://www.jsonline.com/news/statepolitics/scott-walker-urged-county-staff-campaign-aides-to-promote-him-online-b99210902z1-246713991.html) Is he working for NSA or GCHQ too?

      Now *that is a dedicated and hard-core Democratic partisan shill and Obama loyalist: finding ways to turn a story about NSA/GCHQ deceit into a complaint about some Republican governor. Congrats. An MSNBC chair awaits.

      What’s compromising the internet is that you have the biggest fucking racket around: Posting powerpoint slides with no context whatsoever and projecting whatever phobias you’re hiding under your tinfoil hat while Pierre pays you the big bucks for it.

      NO CONTEXT is the new preferred Dem partisan platitude when faced with documents that make them uncomfortable.

      This isn’t the first story I’ve reported on these documents. It’s the fourth. NBC spent a good deal of time talking to GCHQ about the “context”. The documents themselves provide a lot more. There’s zero question they used these tactics as the links make clear, and the very last page of the new document says that they are currently training 150+ new operatives trained in these tactics for full roll-out in early 2013. There’s your context.

      • Whether what you’re sharing here is fact or fiction is irrelevant to me after reading some of these comments. When you meet criticism of your work with responses like “partisan shill” and “loyalist”, you show yourself to be part of the problem rather than part of the solution. YOU are manipulating discourse by responding to it like a child throwing a tantrum rather than furnishing those who have doubts with the evidence necessary to disprove those doubts.

        Now assume you have great insight regarding my personal opinions and respond with more semi-articulate kicking and screaming. Hack.

        • Yes! Good one! Distract from the main topic and turn attention back on the author with a vague comment discrediting the author! Well done!

      • >There’s zero question they used these tactics as the links make clear, and the very last page of the new document says that they are currently training 150+ new operatives trained in these tactics for full roll-out in early 2013. There’s your context.

        The gist of your article is that those tactics are used against targets that are outside of common understanding of legitimate target for such ops (whatever it may be), for this you provide no proof and, yes, no appropriate context. This is a legitimate gripe and accusing a person who questions you on this basis a “Dem shill” is incredibly lame.

      • Glenn, I cannot thank you and Edward enough for your courage in bringing these documents to light. THANK YOU!

  62. ” Construct experience in mind of target [general public] which should be accepted so they don’t realize it” This is brainwashing 101 by the state.
    I have all certainty Mr. Greenwald has, and in good time, will elaborate on this evil and tyrannical practice being perpetrated against us all. This story will prove the biggest of the decade, if not the century. Yet in 12 hours time not a single mainstream media outlet has touched it….go figure.
    However, I am relieved by these slides to realize the state is too stupid and overly concerned with personal career advancement to achieve much success with these evil schemes. As usual, government employees promote the latest theories, which they themselves don’t understand and are too lazy to study. The average government employee is too stupid and lazy to comprehend the psychology behind these plans of population control. If they could understand them, they would refuse to participate, exactly as Mr. Snowden refused to participate.
    The combined effect of trying to teach all these brainwashing techniques to nitwits is failure: ‘pearls before swine.’

    • Austrian socialist leader Victor Adler characterized the rule of the Austro-Hungarian Empire as “Despotismus gemildert durch Schlamperei” [despotism tempered by sloppiness). Let us hope there is a lot of Schlamperei in our intelligence agencies.

  63. This strikes me as the same stuff exposed in the Wikileaks e-mails regarding Team Themis, where the Chamber of Commerce was targeting liberal groups who criticize them.

    • Yes, the private sector can do it too. But when a government does it, it’s way more menacing. They have other types of resources at their disposal, and can do very destructive stuff with virtual impunity.

      It is rather amazing that there were no legal consequences for anyone at Team Themis, while those who exposed them got in a lot of trouble, including Barrett Brown. That’s the world order in a nutshell: not only unjust, but immoral.

    • As regards the questions such as ‘Didn’t This ALSO Occur In The ‘Private Sector’?” (btw; No SUBSTANTIVE Difference between public/private sector at certain levels of Corporate Fascism) One needs to remember/recall;

      “The Revolving Door”.

      ALL these “Intelligence” agencies consisting of “Bureaucratic Class” maggots..have their “Corporate Partners”..combine this with the more “Traditional” Revolving Door (look at FDA for truly sickening examples like “Day 1″ Obama Appointee Michael Taylor to FDA..a 30 YEAR..Thirty…Year..Career Monsanto “Fixer” now still undermining food and drug safety on a literally daily basis)..I digress..

      The Point is these “Techniques” are already now “Both” (and here I wish I could call up some of their corpie-speak psychotic jargon..I’ll give it an admittedly lame try) “Public And Private Sector Utilizable” (yeah I know ‘sic?’)..which simply means the “Tool Box” is now employed by anyone and everyone who has either hired or is infested with these psychotic denial ridden fascists.

      Booz Allen for example was VERY “Active” with “The Chamber”..so its all just “The Playbook” at this point with “Agents” now literally interchangeable amongst, for example, ‘GCHQ/NSA/CIA and The Chamber Of Commerce Or ‘Other’ Corporate Fascist Allies’.

      Continued Payment = Approval.

      All we have is the mortal fatal flaw in all of this “For Profit” control.coercion and mass surveillance insanity.

      Tax Strikes and Boycotts are all we have..they are truly “The Citizens Nuclear Option”..ask yourselves this critical and undeniable question:

      “How Many Employees Of EITHER CIA or Chamber Of Commerce (For example) Would Show Up To Work IF THEY WERE NO LONGER BEING PAID?”

      It is literally as simple as that.

      Stop Paying Them To destroy Your Freedom!

  64. Good news from MIT Technology Review.

    With a heavy emphasis on encryption and strong controls over all data from your phone, Blackphone launches amid intense interest at Mobile World Congress.

    “The entire reason for the phone to exist is to protect your privacy,” says Phil Zimmermann, a Blackphone cofounder who invented a widely used encryption system known as PGP for “pretty good privacy.” “We are not a phone company adding a privacy feature; we are a privacy company selling a phone.”

    Blackphone was a work in progress before NSA contractor Edward Snowden began leaking files about the scope of mass surveillance by the American spy agency. Those events have likely fueled user interest in the product, Weir-Jones says. “I think what we have seen is a heightened sensitivity of what the loss of privacy can mean,” he says.

    http://www.technologyreview.com/news/524906/a-629-ultrasecure-phone-aims-to-protect-personal-data/

  65. These traitors are paid how much to agitate online for a living? I see a substantial budget savings by “reducing headcount” of these fascist adolescents.

    If they’re crashing the economy soon, why pay taxes if this pathetic angst driven spying & character assassination is what it buys? When there are riots everywhere, the internet has been turned off, the agitators have to go home do you really think the IRS will be dropping by?

  66. These agencies’ refusal to “comment on intelligence matters” – meaning: talk at all about anything and everything they do – is precisely why whistleblowing is so urgent, the journalism that supports it so clearly in the public interest, and the increasingly unhinged attacks by these agencies so easy to understand.”

    Ahh yes. Prop up the fake whistleblower lies while hammering home the idea that the media is on our side and fighting for the good guys. Give me a fucking break.

    • You don’t even state what GCHQ stands for. *rolls eyes* Not very journalistic.

      I also didn’t state what “NSA” stands for – or, for that matter, “US” or “UK”. Especially in my column, as opposed to a news article, I assume a basic knowledge of the most well-known facts.

      • I didn’t know what GCHQ meant, either. I think you’re so far in your own world that you don’t realize that other people exist outside of it. It’s a common failing of journalists and other people who associate exclusively with their own kind.

        • Oh come on. I think everybody using the internet knows how to double click, copy, and google search these days. If you don’t know how to find what GCHQ means, then you probably never read this.

        • So wait… you’re posting on the Intercept… a publication recently launched to discuss the NSA and GCHQ… and you don’t know what the GCHQ is?

          You work for them, don’t you.

          • Well, they have to find ‘something’ ANYTHING to scrutinize. It’s what they’re trained to do. I think if that’s all they got it is a sign of desperation.

          • Well, they have to find ‘something’ ANYTHING to scrutinize. It’s what they’re trained to do. I think if that’s all they have it’s a sign of desperation.

        • Have you hear anything about googling or searching for an acronym on line? Try that once in a while, it would help calm you down…

        • Double click on the word. That selects the word. Right click, that bring up a menu. The second choice is “search Google for….”.

          How hard is that?

        • I prefer duckduckgo.com over google as they don’t keep track of your searches:

          https://duckduckgo.com/html

          GCHQ is an intelligence and security organisation, working to keep Britain safe and secure in the challenging environment of modern communications.

          Of course, they leave out the bit about being assholes who break the law to get even with people who piss them off, but what can one expect from self-pwnage these days?

        • I dunno like mate, This was one of the focal points of the biggest scandals in recent time. Basic reading of any decent article around the time would surely cover GCHQ, if not that, then wikipedia.

      • Sorry, what does USA stand for? This is ridiculous! Look it up if you really are too insular to know!

      • Aside from the great work you and Co. do, I find you to be hysterically funny. Thank you. It must be most tiresome answering the “idiot’s delite” , AKA general public’s ill-fated attacks upon your excellent journalism.

    • why don’t you go to http://www.gchq.gov.uk/ to find out? you’re not very smart or are you? by the way, what do you expect they stand for? of course they struggle relentlessly to spread and keep the peace, love and happiness all over the fucking globe. cheers.

    • Its full name is Gung-ho Covert Halfwits and Quacks. The organization itself, however, generally just uses the acronym rather than the full name, for some reason.

    • Government Communications Headquarters (GCHQ)
      National Security Agency (NSA)
      Central Intelligence Agency (CIA)
      Federal Bureau of Investigation (FBI)
      Metropolitan Police Service (MPS) United Kingdom (UK)

      Internet search is a very helpful tool to decode abbreviations.

      • Sorry, meant Acronyms not abbreviations. There is an Acronym Finder site (free) that claims to have over 4 million searchable acronyms or abbreviations. As a test, I just searched for GCHQ and it returned “Government Communications Headquarters (UK)”. Give it a try – you will be pleased.

        Or you can just do a regular search.

  67. OMG – After this story Rachel Maddox did ANOTHER bridge story for the masses today…omg. We’re all so doomed. I mean really, really F****d. Wake me when the apocalypse starts…I want don’t want to miss all the pretty colors. :)

  68. It is really annoying to try to read comments that are not in chronological order. Many web sites offer options as to the order comments are presented; as far as I can tell, this one does not. Reverse chronological seems to be the only order available.

    Please fix this; whether options are offered or not, chronological order should always be the default presentation, with new comments being added AT THE END.

  69. Gee, Glenn, there are far more powerful ways of infiltrating than those methods you describe here.

    Take for instance Google Analytics. The mischief of Google, their long-time cooperation with the Fed spies, algorithms for the DoD, Schmidt’s understanding that we’ve reached ‘the end of privacy’ and should just get over it, and all the sundry Google product leechings of human knowledge on a scale that will be useful to future AI development but is a catastrophe on the human scale, where privacy is still required for consciousness to breathe….

    And then of course there’s Amazon, which tracks every search and sale you make (whether you like it or not); Amazon with its flip smirk over drone deliveries, twerking in the face of those concerned by drone usage; Amazon, with its nearly impossible-to-cancel accounts (go ahead and try, just for the exercise, I dare you); and, Amazon with their very recent announcement that they are partnering with the CIA to build cloud services for the spies….

    And Intercept uses the services of these malignant capitalizers. Indeed, according to my Ghostery listing, coming to Intercept means being tracked by Google, Amazon, and Mixpanel (“The most advanced analytics platform ever…”). And presumably eBay caches in at the back end, too. What it means, obviously enough, is that First Look tracks its viewers just as vigorously as any other player out there and provides Big Data with more marketing opportunities. One imagines that the kinds of people who read and respond favorably to your piece on infiltators above, for instance, would be of some interest to the authorities. (And we knows how the Googles an’Amzons likes to share they data wif Big Bro.) This would be ironical, Glenn, except that it’s too frightening to be merely glib about. I mean, after all, you built this city on rock and roll.

    First Look is not the only “alternative journalism” site that employs such metrics, of course. Just the other day I was shocked to discover that Counterpunch tracks every time you open their e-newsletters. So if you read about the Fukushima meltdown, next thing you know you’re being prodded to buy more Blackmore’s iodine tablets (or some such). Looks like Big Data has everyone by the short follicles, but still: Don’t you think–you know, being The Most Transparent Blogger Ever (TM)–that you should make people explicitly aware of this practice and explain why you do it? Maybe explain how you can ‘reveal’ Google machinations, for instance, and then consciously employ their system to make a buck. Maybe, you know, if you feel like it…

    BTw, and on a related (positive) note, I’ve found a good way of getting rid of ads while browsing is by using AdFender (adfender.com), which is a systems install and, thus, works for any browser.

    • This is a genuine problem. I see a ray of hope but it’s still off in the distance. That hope is this: as we get farmed for more and more information, that information will become more and more freely available. Since big data is collecting everyone’s secrets and personal information we will reach a tipping point where secrecy will be impossible and big data will be relatively useless because everyone will have it; remember value and scarcity often go hand in hand. Governments are stupid and shortsighted enough to not see their own peril yet, that all this data collection will eventually make it impossible for them to keep any secrets too. At this point everyone will be able to find out anything about anyone and societies will shift away from caring about keeping secrets and move toward dealing with everyone openly and honestly. Ultimately a win-win if it plays out that way a couple decades from now.

    • Excellent comment, my friend. It blows my mind that these websites that claim to stand for truth, transparency, privacy, anonymity, and against spying, etc., use all of these spy mechanisms on us, which also slow down the load of their webpages, often causing them to timeout in the midst of connecting with Google, etc. I am constantly having to reload pages that won’t finish loading because they’ve either timed out or are hung up on some external site like Google that isn’t working right. It’s driving me bananas! But do these sites care? No. All they mostly care about, though they of course claim otherwise, and that they “put readers first”, is mainly keeping enough money flowing in to pay salaries, and they’ll use a lot of methods to do so that they should, and probably do, know better than to use, knowing the government is using those methods to spy on everyone, but they rationalize it because otherwise, supposedly, they won’t be able to keep enough money flowing in to stay afloat. Well, my argument is, if this kind of thing is what it takes for them to stay in existence, then they shouldn’t remain so, but SHOULD go under; and, if they do, good riddance to them, because they’re part of the problem!

    • Something I have shamelessly stolen in paraphrase…

      The internet, that for a brief moment, once showed us a glimpse of what could be, now has been tortured and turned, now a honeypot, now a spider’s web of tracking, surveillance and blackmail. It must be killed while we still have the chance. Before it is too late.

      —-

      Tech has been a hobby, a career, and a passion for most of my life. I’m close to done. I’m not giving up, but I am tired of subsidizing this crap. Dismantle it and start all over. In many ways, first look is really the last gasp. The last chance. I’m not giving up, but I am tired of forgiving myself. Turn it off and start all over.

      I consider myself a geek, but now I spit on geeks. We failed. We fucked it up. Generations betrayed for table scraps. In less than a decade we threw it all away.

      On this topic, journalists have long exploited the luxury of ignorance, but those youthful days are gone. We built the whore houses, you are the whores. I do not say this lightly or with malice. We built the hooks, you are the bait. Fishers of men indeed.

      There is a certain cynical sickness required to offer up revelations of surveillance and tracking as baited honeytrap for surveillance and tracking. But frankly, as a geek, my only credible complaint is that you stole our business model.

      Fuck us all.

      I know it makes no sense, but we deserve better than what we are. We deserve better than what we have become. To say that history will not be kind is being too kind. History will hang us.

      • BUT it is so wonderful absurd if the surveiller complains about surveillance…
        -(and let me add to your F… us all – and say: “especially facebook”!)

      • ‘Tis strange and funny, I have yet to see except for rereading my own words at various places anyother acknowledgement that all of us allowed this shit to happen because we didn’t clamor loud enough to get gov’t to stop the first use of cookies when they first started appearing. Would it have made a differerence? Was it already too? I suppose it was. (I must quite typing, my screen is about a half of a second slow in displaying the keys that I punch. I’ve not had this happen in years. I wonder why?

    • I use Firefox with a ghostery plug-in and it shows only two trackers here on Mr Greenwald’s article.
      Google Analytics and Mixpanel, which I block of course.
      No Amazon?
      I agree that it might be something for the Intercept to be up front and tell its readers that they are being tracked by use of the Intercepts arrangement with third parties.
      That would be transparent.
      Still one Ron Paul article by GG at Salon had 38, count them 38 trackers.
      I hated Salon.

      • Take for instance Google Analytics.

        I’m no expert in analytic programs, but as I understand it, there are good reasons for using GA: it provides important data that few other things provide. But it’s also true there are serious privacy issues with it. We’re 15 days old. We’ve instituted some of innovative privacy and security features that few other media organizations are using. Still, there are several critiques around about how we can do better still – including alternatives to GA – and they’re all being seriously examined and considered.

        All that said, as serious as those issues are, I think it’s just absurd to describe these problems as “far more powerful” than systematic surveillance and manipulation by the state.

        • Glenn Greenwald wrote:

          “I’m no expert in analytic programs, but as I understand it, there are good reasons for using GA: it provides important data that few other things provide.”

          Glenn,

          Send whoever is making these decisions into the comment section to defend their choices and logic. If they can’t or are unwilling find someone who will.

          If the tech people at the Intercept are bamboozling you with bullshit, and frankly it doesn’t sound like you are being well served at all, better to know about it now than a year from now.

          From what I have seen your tech hires are in way over their head, and seem to have no real concerns about dragging you down along with them.

          You have put together a dream team of journalists here. Don’t let them be subverted by some idiots who have no interest in civil liberties or putting in an honest day’s work.

          You deserve better than this.

          With all that said–

          “…it provides important data that few other things provide.”

          Are you fucking kidding me? Listen to yourself.

          You didn’t even have the courage to say–

          “…it provides important data ABOUT YOU that few other things provide.”

          • @Joseph K junior

            Replace “ABOUT YOU” with “about readers of the Intercept.”

            Whatever information Google Analytics provides about the readership of Intercept that “few other things provide” will have to be explained by Glenn and The Intercept.

            I have no insight into Glenn’s objectives concerning the tracking and analysis of his readership, or what is so important that only Google or a few others are capable of providing. Truthfully it sounds like a bunch of crap.

            I am also not sure why a best of breed tracking and analytics system was considered a higher priority than a functioning website. These are some of the questions I would like answered.

        • I second the emotion about “are you kidding (us)”?!… Glenn, you know very well that Google is working with, if not a front company of, or at least an asset of, the spymaster U.S. government; and you’re using them on your website anyway?! I should think that, considering the level of what you know is really going on, you would know better than to rationalize it as you’ve done in your foregoing reply comment, and that you would make sure that this site has nothing to do with ANY asset of the authoritarian militarized police state that the U.S. government now is.

          Therefore, please stop using ANY AND ALL spyware on this website. I mean, come on, really, you use this government-connected garbage considering what you ostensibly stand for?! If this keeps up, I’m going to have to start take Boiling Frog Post’s apparently-legitimate concerns more seriously!! I would also think that you would be seeking to avoid any appearance(s) of impropriety with this site, and anything and everything that makes Sibel Edmonds and company’s concerns look even more legitimate.

          [Or are Sibel Edmonds and associates, U.S. government controlled "opposition" and/or gatekeepers seeking to ("falsely"?) discredit this new publishing endeavor before it even got out of the starting gate? (Perhaps you ought to look into that, if you haven't already, and write an article about it. Or write an article at least letting us know if any of Boiling Frog Post's concerns vis-a-vis First Look are legitimate; and, if not, how they are discredited.)]

          http://www.boilingfrogspost.com/2013/12/11/bfp-breaking-news-omidyars-paypal-corporation-said-to-be-implicated-in-withheld-nsa-documents/

          Thank you.

        • Absurd? I’ll tell you what’s absurd, Glenn–you misrepresenting the point I was making, which was: Why worry about ‘infiltrators’ in the threads of political columns like this, if said threads are going to employ the very data collection tactics they decry in their columns? I’m surprised to see your attempt to separate government collection from corporate collection, given your past rhetorical essays on their collusion. I mean, gee, your Prism piece for the Guardian clearly infers Google’s longstanding relationship with the government.(http://www.theguardian.com/world/2013/jun/06/us-tech-giants-nsa-data)

          As for seemingly propping up the virtues of Google Analytics, well what can one say to that? Google Analytics, with its sytematic algorithmic data catching, is the very prototype of the Surveillance State. Google Analytics, and its cousins, is responsible for the disposition matrix Obama uses to determine who to drone. Google Analytics probably alerted the feds to Tarek Mahenna. Google Analytics may have led our brave joy-sticky American heroes to the whereabouts of al-Awaki’s son. Google Analytics and its generated data stores make online infiltration redundant and unnecessary, since, as you have pointed out in the past, the NSA has access to the servers on which such metadata is stored. So talk up the marketing virtues of Google, Glenn; let’s hear how they do no evil, now that they optimize for your website.

          Equally disturbing is the cavalier explanation of IP address collection provided by the Intercept (First Look). The Policy blithely explains, in parenthesis, almost as an unnecessary after aside, “(Your IP address is a numerical address that is used by computers and other devices connected to the Internet to identify your device so that data – such as the web pages you want to view – can be transmitted to you.)” Yeah, no big deal, right? Except that the IP address personally locates you in time and space, allowing hackers and spies to find you quickly and efficiently. And the rest of the Privacy Policy is not pretty either, with all the 3rd party data collections that First Look waives responsibility for usage. Indeed, the Privacy Policy has all kinds of lawyerly loophole language serving to place the reader at his or her own risk.

          And why is Amazon part of the collection package, Glenn? Oh, right, they are currently pre-selling your pre-ordained Pulitzer Prize winning entry, No Place To Hide. It’s important to shape your readers toward other consumables they may desire.

          If Omidyar’s First Look video intro is any indication, with all its package talk, what the Great Man wanted from you was not so much your Walter White-like product (call it crystal blue persuasion methology), but the solid number of exploitable followers you attract. Just keep serving up the suggestive but generic Powerpoint slides that hint at possibilities rather than actual deeds. Mention no specific names, dates or deeds, and let everyone pretend you beat James Bamford to the NSA ‘revelations’. (See the 2009 Nova program based on Bamford’s research: The Spy Factory: http://www.pbs.org/wgbh/nova/military/spy-factory.html

          This whole enterprise, thus far, reminds me of the Twilight Zone Episode “To Serve Mankind”–the one with the freaky tall alien who looked strangely like Malcolm X–bidding all to come aboard, peace and love and justice and transparency. Then you finally crack the Privacy Policy code and it says: To Serve Mankind, A Cookbook.

          Mmm, comfy self-contented middleclass grazers taste just like chicken. Yum!

      • How bizarre. Ghostery now shows no trackers on this page?
        Anybody else showing no trackers.

        • Okay.
          Ghostery now shows the two trackers.
          A script on this page
          Script:chrome://browser/content/browser.js:16101
          was non responsive.
          Strange I do not have Google Chrome installed.

        • Same here. My Firefox shows two trackers now but none earlier. It keeps changing. I don’t have Chrome either.

          Frankly, I thought this website would be far more sophisticated in many ways. Given the money involved, I don’t understand why it looks like a shoestring operation. I’m starting to wonder about Pierre.

          • Cheers.
            This site does not provide the scripts. They are the third party”s handy work.
            Still it was interesting to find that that unresponsive script could influence Ghostery’s findings.
            This stuff does my head in sometimes.
            It is early days here and I have full confidence that things can only get better.
            http://www.youtube.com/watch?v=aj4wcuo9Mgo

    • Well, hawk, you seem mighty ticked, and apparently more concerned about the commercial realm with all those advertisements than what’s being emphasized with this article—the political realm and the latest iteration of the SS (snoops and slide-eyes). “Far more powerful”? We’d probably need to get further into definitions and delineations of “harm.” Thanks for the AdFender rec—seems like your thing is advertisement rage mostly.

      • Absurd? I’ll tell you what’s absurd, Glenn–you misrepresenting the point I was making, which was: Why worry about ‘infiltrators’ in the threads of political columns like this, if said threads are going to employ the very data collection tactics they decry in their columns? I’m surprised to see your attempt to separate government collection from corporate collection, given your past rhetorical essays on their collusion. I mean, gee, your Prism piece for the Guardian clearly infers Google’s longstanding relationship with the government.

        As for seemingly propping up the virtues of Google Analytics, well what can one say to that? Google Analytics, with its sytematic algorithmic data catching, is the very prototype of the Surveillance State. Google Analytics, and its cousins, is responsible for the disposition matrix Obama uses to determine who to drone. Google Analytics probably alerted the feds to Tarek Mahenna. Google Analytics may have led our brave joy-sticky American heroes to the whereabouts of al-Awaki’s son. Google Analytics and its generated data stores make online infiltration redundant and unnecessary, since, as you have pointed out in the past, the NSA has access to the servers on which such metadata is stored. So talk up the marketing virtues of Google, Glenn; let’s hear how they do no evil, now that they optimize for your website.

        Equally disturbing is the cavalier explanation of IP address collection provided by the Intercept (First Look). The Policy blithely explains, in parenthis, almost as an unnecessary aside, “(Your IP address is a numerical address that is used by computers and other devices connected to the Internet to identify your device so that data – such as the web pages you want to view – can be transmitted to you.)” Yeah, no big deal, right? Except that the IP address personally locates you in time and space, allowing hackers and spies to find you quickly and efficiently. And the rest of the Privacy Policy is not pretty either, with all the 3rd party data collections that First Look waives responsibility for usage. Indeed, the Privacy Policy has all kinds of lawyerly loophole language serving to place the reader at his or her own risk.

        And why is Amazon part of the collection package, Glenn? Oh, right, they are currently pre-selling your pre-ordained Pulitzer Prize winning entry, No Place To Hide. It’s imporatant to shape your readers toward other consummables they may desire.

        If Omidyar’s First Look video intro is any indication, with all its package talk, what the Great Man wanted from you was not so much your Walter White-like product (call it crystal blue persuasion methology), but the solid number of exploitable followers you attract. Just keep serving up the suggestive but generic Powerpoint slides that hint at possibilities rather than actual deeds. Mention no specific names, dates or deeds, and let everyone pretend you beat James Bamford to the NSA ‘revelations’.

        This whole enterprise, thus far, reminds me of the Twilight Zone Episode “To Serve Mankind”–the one with the freaky tall alien who looked strangely like Malcolm X–bidding all to come aboard, peace and love and justice and transparency. Then you finally crack the Privacy Policy code and it says: To Serve Mankind, A Cookbook.

        Mmm, comfy self-contented middleclass grazers taste just like chicken. Yum!

        • So talk up the marketing virtues of Google, Glenn; let’s hear how they do no evil, now that they optimize for your website.

          Except he didn’t do that. This what he said:

          We’ve instituted some of innovative privacy and security features that few other media organizations are using. Still, there are several critiques around about how we can do better still – including alternatives to GA – and they’re all being seriously examined and considered.

          Why doesn’t that hold at least as much weight for you as the two sentences you chose to focus on? Just curious. I don’t like being subject to GA either, so I appreciate the fact that they are taking that criticism to heart and are pursuing alternatives.

    • I just tweeted @micahflee to see if he might be amenable to writing a blurb giving us some general info on what’s happening with the comment section architecture (not even sure if that’s the word to use), as well as the choice to use GA (trackers). If I get a response I will forward.

      I think it’s fair to note Glenn’s comment about only being up and running for 15 days. And, IIRC, the start up was rushed a bit by a premature disclosure of plans that left Glenn in a sort of no-man’s land with no place to write his own pieces. He put that to good use by pairing up with writers at other news organizations all over the place, but I’m sure that also cut short the prep time needed.

      If folks took a look at the tweet he linked in his comment, there are indications that the Intercept is taking security steps that have impressed Christopher Seghoian, the Principal Technologist and a Senior Policy Analyst with the ACLU Speech, Privacy and Technology Project:

      Big media take note. Omidyar’s @FirstLook are not only using HTTPS by default, but they’re also running their own jabber server. Impressive.

      Mr. Lee worked for the Electronic Frontier Foundation before his migration to First Look. I think that gives him a bit of cred so I’ll reserve judgment until we have a chance to hear from him.

      Botticelli painted Venus on the half shell and she was lovely to behold. But even his Venus didn’t spring forth, fully formed, anatomically correct and ready to inspire at the first stroke of the brush. ;-}

  70. How the hell do I disable beta? As a totally blind reader, this shit is making it almost impossible for my screen reader to parse worth a damn. From a zillion “article regions”, seemingly random headers for no apparent reason, and so much blank space it makes me wonder if the ‘reader has stopped working, this is absolute crap. I hate to say it, but the beta needs to die. Please put someone with a functioning brain in charge of site UI, hand them a copy of the American’s with Disabilities Act, highlight the part about Accessibility, and tell them to fix the damned thing. Go to Freedom Scientific, grab a current copy of Jaws, & install it. Let it run, turn off your monitor, & LISTEN to what this cluster fuck sounds like. If you don’t want to kill the UI folks after that, you’re either deaf or brain dead. FIX THE DAMNED SITE.

  71. Well bless my sharries*, people, I would like to ask the lewdies among us who happen to be using the slide program as their guide to comment behavior here just you know why do you do it, what’s in it for you—it’s a job, right, and you’re stuck? But seriously what do you get out of it and what value system are you using to guide your sleep at night? Can we hear from you? Lay it out—maybe it’s the money. I mean the Pentagon budget is very high around 900 bn I believe and rising. Or, you’re saving the country from . . . commenters who don’t like The System? “What’s it going to be then, eh?” (*beware: Nadsat language employed, Clockwork Orangishly).

  72. This is one of the most disturbing articles I have ever read in my entire life. What I can tell you as a “target” is that there is a concurrent ground operation using similar tactics. Ultimately the goal is to destroy “the target”, a person who may just be an artist or someone who doesn’t agree with a political policy or an unfortunate that pissed the wrong person in power off…

    It’s a very sad state of affairs and until we start holding hearings and putting the people responsible for these crimes in handcuffs (and in jail), the United States has no business lecturing anyone about human rights

    • They’re not censoring the story. An article reporting this presentation has made its way to the top. Links to this page technically do not qualify as news. A news report on this presentation, however, does, which is why that link has not been removed.

      Reddit just hates their moderators, and will often lead witch hunts against them without reading the rules.

      • I didn’t expect the MSM to go big with this story. It is of concern to those who value Internet freedom and the rights of political dissidents, but won’t resonate with average news consumers.

        COINTELPRO didn’t bother white bread America, and neither will this.

          • NBC isn’t ‘MSM’ Mona? This is just a rehash of (better) stories Glenn contributed on for NBC.

            False.

            NBC didn’t focus on these issues at all when we did those reports.

            Aside from the fact that I published a new article here that is vital to the story, that’s why I wrote this.

            And apparently, huge numbers of people got the point from this article, but not from our NBC articles, disproving your claim that (1) it’s just a rehash of what NBC (with me) reported and (2) our NBC articles reported it better.

        • Since we’re talking about “censorship.”

          Raub VS Iannacchino: A Tale Of Two “False Arrests”

          It is interesting to note that on August 16th, 2012, former decorated Marine, Brandon J. Raub, was “falsely arrested” for posting on Facebook; Raub wrote: “Sharpen my axe; I’m here to sever heads.” Raub was brought to a mental ward, and was released only a few days later. Raub garnered media attention, a law firm to represent him and a following on Facebook within hours of his arrest.

          In no way Raub’s case comes even close to what Mr. Iannacchino’s horrific experience has been.

          Compare Raub and Iannacchino: Raub has tremendous media attention. Iannacchino zero media attention. Raub has a law firm. Iannacchino has tried in vain to get a law firm to represent a clearly illegal arrest for free speech and not being a “status 9.39″ which this false arrest video proves that Mr. Iannacchino was speaking in a park, and was “not a danger to himself or others.” Raub supposedly wrote he wanted to “sever heads.” Mr. Iannacchino never made any threats but feared for his families safety. Raub has a Facebook following. Mr. Iannacchino has no Facebook following.

          Mr. Iannacchino suspects that this whole Raub event was planned and coordinated by military intelligence. That Raub is in fact still working for the government, but now has moved on to the Intelligence sector. Mr. Iannacchino believes that Raub is being rewarded for his exemplarily decorated military service, and has done like many young men that leave the military do – work for the civilian intelligence.

          Mr. Iannacchino also finds the date of Raub’s “false arrest” intriguing; August 16th, 2012, as that is the date of Mr. Iannacchino’s last date of employment with an employer he wishes not to name. On that date, Mr. Iannacchino had become aware of a plot, he suspects, to have had him assassinated at his place of employment. Most likely by way of a “heart attack.”

          Could this have been a symbolic gesture on the part of the military intelligence to have Raub have an eerily similar event that Mr. Iannacchino had had one year prior on August 8th, 2011? That was the date Mr. Iannacchino who was in fear of his life, brought his family to New York City to seek Political Asylum, but ended up at Union Square Park, where he gave a calm speech about his fear of a secret government wanting to kill him. Mr. Iannacchino was falsely arrested as hundreds of New Yorkers watched on in condescending disbelief.

          The arrest followed by the mental ward… On August 16th, Raub is rewarded with lawyers, a lawsuit, media attention within hours of his “arrest.” Mr. Iannacchino who got none of those things would on August 16th, 2011, receive a symbolic sacrifice of death. Mr. Iannacchino is assassinated, but everyone will think it was natural – except for those in the know, that is.

          Mr. Iannacchino who was at the time of his arrest, running 3 to 5 miles a day, a Vegan, happily married with child, an award winning, Grammy voting, filmmaker-musician with no history of mental illness whatsoever who had just completed his Masters Degree – was hauled off to a NYC Hospital where the nightmare and horror would go on for 23 days.

          “It was like being in an MK ULTRA Mind Control experiment,” Mr Iannacchino said.

          Cops Don’t Do “Diversions”

          DoD definition of the word “diversion.”
          “The act of drawing the attention and forces of the enemy from the point of the principle operation; an attack, alarm, or feint that diverts attention. A change made in the prescribed route for operational or tactical reasons.”

          On August 8th, 2011, Rocco Iannacchino brought his wife and child to NYC to seek political asylum, but ended up going to a park to tell his story of being harassed by covert factions of the government.

          He was arrested and sent to an insane asylum for 23 days. He was dangerously misdiagnosed; dangerous life threatening drugs administered, subjected to a Brain CT scan that had 500 times more radiation than a regular X-ray, and nearly broke his arm when a guard tackled him. The arm did not break but turned completely black. All for a free speech in a park.

          Towards the end of his arrest video, a man from the crowd yells out “diversion.” The cameraman who had filmed the whole speech and arrest followed the action as this man ran down the street as “cops” chased after him. When the camera swung back to film the arrested man, he was gone.

          Cops don’t do “diversions”

          http://www.youtube.com/watch?v=kcMhVUrgbM4

        • It is certainly a form of censorship. It’s selective editing. They could just air a weeks worth of cat videos and make it look like they are reporting the new, while completely avoiding a worthy story.

          A chair of a newspaper/network can easily make the decision that 1000 cat videos are more important than global spying/disinformation.

    • Not surprising, it’s not the first time these idiots at reddit are censoring sensitive and alternative news

  73. This is a test to see if my post is being Intercepted. I’m being heavily censored.

    Cops Don’t Do “Diversions”

    DoD definition of the word “diversion.”
    “The act of drawing the attention and forces of the enemy from the point of the principle operation; an attack, alarm, or feint that diverts attention. A change made in the prescribed route for operational or tactical reasons.”

    Towards the end of his arrest video, a man from the crowd yells out “diversion.” The cameraman who had filmed the whole speech and arrest followed the action as this man ran down the street as “cops” chased after him. When the camera swung back to film the arrested man, he was gone.

    Cops don’t do “diversions”

    http://www.youtube.com/watch?v=kcMhVUrgbM4

  74. Is there any evidence that this is being used by the NSA against American political activists? Some will accuse me of being naive, and I was a OWS protester. I do not have an issue doing this against foreign groups who are committing financial crimes against American interests. I hate the banks, however that does not give someone the right to steal their money. It seems to be a legitimate way to fight cyber warfare. Is there any doubt that other countries are committing cyber warfare against the US and our interests?

    Now, if the NSA is actively targeting Americans or colluding with the British in the targeting of Americans than what they are doing is criminal and treasonous. However, if they are targeting foreigners with these techniques then I am not surprised at all. It seems to me when the Chinese/Russians/Whomeever are targeting American’s this seems like a fair response. I am interested in what people think assuming the targeting is all foreign. I say this knowing what is good for the goose…. and if an American was practicing Hacktvisim against a particular Russian interest and this was there response it seems measured to me.

    Calling a Denial of Service Attach free speech seems to be stretching the definition. It is more akin to Civil Disobedience, doing something illegal because of ones own beliefs. I just ask people conduct a thought experiment. An outside government from your own colludes with its local citizen civilians to hack your local businesses to steal trade secrets. You know it is happening, you know it is being done, you know who is doing it. What is the appropriate government response?

    This is happening every day, all the time. I think it is legitimate to use these tactics against such individuals. There is no world court to prosecute such actions. The UN cannot do anything about it. Do you really thing all Psych Ops should be banned? That sounds to me like surrender and appeasement.

    • Who calls themself an “OWS Protester”?
      None of the “OWS Protesters” I’ve met and communicated with. Which are a lot of them.

      I’ll bet you came to one- if any.

      Not that this matters, but you’ve used it as some sort of proof of not being right-wing before spilling out your right wing commentary, in order to make your comments seem like they might be ones that a reasonable person could have.

      Is this performance art, or are you just coincidentally doing the mimic/derail thing that’s suggested on the slides?

  75. On August 11, 2013, I submitted a Freedom of Information Act (FOIA) request to the U.S. National Security Agency.

    As a rogue, Jedi journalist, I was curious about what NSA might have collected with my name attached (as e-mail recipient or sender) since I have numerous contacts and sources, some of whom are foreign nationals. I was also curious about what information NSA might have on file concerning STARstream Research, the virtual organization I established in 2004 to monitor “way-out” developments in alternative fringe science and military technology developments, following on from information I had provided to Nick Cook, then at Jane’s Information Group (Jane’s is a British private intelligence collection business and publisher). At the time, Cook was working on his expose’ “The Hunt for Zero Point” about fringe physics research into mining the quantum vacuum for energy (the 21st Century version of the perpetual motion machine).

    NSA acknowledged my FOIA request in admirably efficient fashion, responding by letter dated September 9, 2013.

    In my request, I identified various sources and contacts I expected would be of interest to the American and foreign intelligence services, and asked for a wide-ranging amount of information including all database information, metadata, memorandums, draft letters, e-mail and audio or video recordings on file. The request, submitted by e-mail using the handy FOIA service at the NSA website, now bears government identifier DOCID: 4069449.

    I was especially interested in three areas I expected were also of interest to the intelligence community at large.

    The first involved standard collection on open-sources: copies of articles or books I had written or articles published by STARstream Research, as well as other (possibly foreign) sources online, republishing my material (recently it was brought to my attention that private intelligence source Stratfor had shared by e-mail one of my articles about Ron Pandolfi of the CIA — this e-mail was among those now posted by WikiLeaks from a stolen collection hacked by Anonymous).

    The second involved what I consider to be one of our major investigative breakthroughs: confirmation by NSA whistle-blower Tom Drake (a former senior NSA manager) that British psychic Chris Robinson’s warning of passenger planes hitting the twin towers in New York City had been shared with the American intelligence community prior to the actual attacks on September 11, 2001.

    The third involved persons and information I had received which I later learned were related in part to Laura Bradshaw Eisenhower Mahon (Laura Eisenhower), the great-granddaughter of President Dwight D. Eisenhower, and her claim of recruitment by a black-ops group concerning a Mars colonization mission.

    I was also curious if NSA had been following developments in faster-than-light speed communication theory, and my friend Shan Gao who had been working on this concept for over a decade in Beijing, China. In 2008, I helped to arrange a meeting between Gao and Dr. Christopher Green, a former senior CIA analyst who was interested in mind-to-mind communication.

    NSA quickly blocked my request, noting, “To the extent your request seeks any information on you in relation to NSA intelligence programs, or in relation to any specific methods or means for conducting the programs, we cannot acknowledge the existence or non-existence of such information.”

    A 2004 generic request to the FBI concerning government policy for contact by persons we had identified with CIA, DIA and OSD resulted in a response from the Joint Terrorism Task Force:

    Mon, 8 Nov 2004 19:25:50 +0000
    From: “SA Joe Rivers”
    To:
    Subject: E-mail contact with CIA/DIA employees
    Date: Mon, 8 Nov 2004 13:25:40 -0600

    Gary,

    Please call me if /with your concerns on this issue. You are correct in that there are some guidelines that must be followed for contact but, I am not comfortable detailing those here.

    Joe Rivers
    Joint Terrorism Task Force
    Minneapolis, MN

    One of my key sources/contributors, Caryn Anscomb, was later smeared with a rumor she was working with or for MI6, after meeting with Ron Pandolfi, then identified with the Office of the Director of National Intelligence. This resulted in Anscomb being shut off from a source Pandolfi later accused of possibly being a spy in a series of leaked e-mail messages, some of which we later published. The expositional structure of the messages made them appear to be a setup, with discussion of DIA sources etc.

    http://www.starpod.us/2010/12/22/cia-unauthorized-spy-games-the-pandolfi-green-doty-affair-leaked-email-stream-source-dr-ronald-s-pandolfi-cia/

  76. It is important to note that it is now documented: What’s on your site or attributed to you may be from someone else. Therefore, if ever anybody is taken to court for what’s attributed to him/her, the defence is ‘Someone else put it there, not me’, even if you’ve done it yourself.

    Archive the link, so you’ve got it ready if or when you need it. In East-Berlin they used to say ‘they can’t put each and everyone of us in jail, can they, because they don’t want to repair the plumbing themselves.’

  77. I am appealing for you help
    I am one of the victims of the GCHQ’s attack. Starting around 2007 my profile photo image on the Google search engine became image of skeleton. There were also many other harassments that took place in multiple forms, to destroyed the dignity of my person. Everyday and every second of my life, is under the scrutiny of these government agencies thugs belonging to the five eye countries.

    I have been a victim of Electromagnetic Frequency (EMF) Mind Control technology for more then 24 years (as early as 1989). Over the years the Electromagnetic Frequency (EMF) attack has intensified.
    The Electromagnetic Frequency (EMF) mind control technology operated by these criminals can affect all of your senses. They can cause your body discomfort in all sorts of ways. everyday headaches, stomach pains, bone-joint pain etc. They can play your mind in order to play your sexual stimulation.
    The victim becomes an object of a transmitter. The victim became a bio-listening device and biological camera. The victim’s brain activities can be seen by computer and can be controlled remotely through satellite anywhere in the world. The computer can feed sound, taste, visual images, pain on the victim’s body.

    This technology can mimic all memories stored in the victim’s brain and can feed it back into the victims.

    The cruelest effects are sleeping deprivation using the “Voice to skull” technology. 24 hours day, every second the attacker can sending sound into the victim’s brain to stop the victim’s capacity to sleep. When this succeeds which means the victim’s health became weaker. The attacker can play horrible mind games and tricks to make the victim appear to be a psychotic. Particularly when the victims do not know what happening to them and have no knowledge about this type of inhuman attack the result could be disastrous.

    Many of the victims could not sustain such tortures causing them to make suicide decisions. Some of the victims try to get help by talking to the institution such as police forces. Many of them not only did not get help but have been sent to psychiatric hospitals or been intimidated by these institutions, which the victims were trying to get help from.

    The EMF attack is multi-facetted. The attacker is playing with the victim’s thoughts in victim’s brain. This extends in using common forms of surveillance of victim’s any electronic materials. These are revealed by Edward Snowden’s review of NSA prism. All the victim’s phone and email communication, media reading, research material was under scrutiny of the intelligence officers.

    Often all these tools of connecting to the outside of the world were disrupted to assist the mind game which the attacker playing at that time. There were also added stalking by random incidents such as people speaking certain word at particular context for the victim to hear.

    The words or sentences seems nothing to do with the victim but it was serving the function of the mind game for the attacker in the other end of the transmitting signal. The victim’s real life taking place every second such as eating, talking, associate with others etc., simultaneously the attacker’s game is taking place in the victim’s head. So everything could become a source of material for the attacker to play with the victim’s mind. That is why, without understanding the technology, so many people have been treated as having a psychiatric condition.

    This attack intensified by multifaceted action to the victim. It is cruel. Inhuman.
    This military high tech method to spy on the mass population is inhuman. This technology was secretly used for interrogation of terrorists in the US military.

  78. To those who do not know the Word I apologize… But more than any time in our history as a bunch of Earthlings it is imperative that each of us read the instruction book ! If it be any comfort to you I do not believe there is another person on Earth that believes as I do . I speak as a teacher and not a preacher If you are offended by what I say you are not alone(I am blacklisted on Obama’s personal site)!! Regardless… what I tell you should sound bazaar because I have never heard anyone with the same theology. The Bible is incredibly old… older than you can even imagine . But not as the complete Living Bible of planet Earth . Matter of fact the way I understand , it is only the first sentence that is ageless… IN THE BEGINNING GOD CREATED THE HEAVENS AND THE EARTHS… Again in john 1 “IN THE BEGINNING WAS THE WORD AND THE WORD WAS GOD….They are the same phrase but different understanding to us…My point is this; the enemy of your/our souls is attacking our nation/and our planet . Most of those being used by Satan are not even aware of this intergalactic chess game going on 24/7 in their own mind. The Bible has been given to us to allow us to whip Satan’s ass openly in front of the world !! However you must quit believing the lies his servants tell you about the Bible… It has been handed down through the blood of endless numbers of martyrs (FOR YOU !) so that we would have victory in this century and the next generation will be able to prosper under Gods Love… Don’t be stupid ! Join those of us who know how to defeat the power of those controlling demons who enslave our children to drugs , pornography , Muslim hate , murder , bigotry , political bribery , and the destruction of our families… We can do this !!

    • Peter Dale Scott: After almost two years of the Obama presidency, I have to conclude, regretfully, that the influence of the deep state, or more accurately what in my new book I call the American war machine, has continued to increase, just as it has under every US president since Kennedy. A key sign is the extent to which Obama, despite his campaign rhetoric, has continued to expand the scope of secrecy in US government, and especially to punish whistle-blowers: his campaign against Wikileaks and Julian Assange, who has not been charged yet with any crime, is without precedent in US history.

      Peter Dale Scott

      http://www.voltairenet.org/article169316.html

  79. We could do the same thing to them.Just keep mentioning what they do in any of our comments that we make pertinent to the NSA. I do it to the CIA all the time.If we all say something enough times people begin to believe it.What better way do we have to make it hard for them to even exist after years of people not trusting them.Sooner or later there are bound to be political figures come into office that have heard this all the time.Enough of those and BAM good bye CIA,NSA or GC.I know if Jesse Ventura was ever elected their days would surely be numbered.

  80. Clearly people will now see that the “Dragnet Surveillance Apparatus” is about control and not protection, right? This is some truly creepy ass shit.

  81. This illegal police state business has very much upset me from the beginning, but this set of docs really outraged me. If GCHQ is doing this then I believe it’s very likely the NSA is doing this inside the US also.

    So if I begin to comment publicly against the illegal spying of the police state – then I can expect the NSA to actively seek to ruin my business by leaking my company’s confidential information to competitors and seeking to destroy my business relationships?

    This is nothing less than some thugs doing the same thing if I don’t pay my “protection” money.

    No charge of any crime, no connection to actual harm to the country, no intention to carry out any malicious act, not a conviction, but I can very realistically expect people in the dark to destroy what myself and my family have worked years to build for nothing more than organizing resistance to them, just as the ally thugs would do if I started organizing with other businesses on the street against them.

    This is *exactly* why we can’t allow anyone to build spying machines of this scale. It’s not even as if I would eventually be questioned and have some previously recorded information used out of context against me – it wouldn’t even go that far. I now have hard proof that the way my government would deal with me, if I began to speak negatively of them – by simply destroying my life, that of my family, and that of my employees.

    After 911 happened, I was not terrified. I was a bit more cautious in large gatherings, but I never felt “fear”. I now feel fear. Very real chilling sick to my stomach fear. I am truly a victim of terrorism – terror placed on me by my own government.

    Thank you Glenn and others. God bless the work you’re doing and I hope it spreads. Firstlook is a beacon of hope, and there aren’t many of those left these days.

  82. I await the next document release, possibly regarding similar U.S. National Security behavior, in which case I’m SURE Attorney General Holder would find it impossible not to prosecute it’s agents.

  83. There is not a thing new here in humanity. Only the technology has changed. The underlying game is not new at all. They are not trick. I work it backwards on them. Who says you cannot if you understand the game and know how to do it yourself. When self taught they do not know the key. Now they are confused. This sucks them into dangerous situations and they go crazy and make fatal errors if you know how to play the game back on them.

    Basically, they know most people are sheep and do not have the guts to do anything or the mentality to take the pressure so they are easy targets for their psychological profiling. If they get your profile to your mind they can cook your mind if you do not know what is happening and know what to do. For me the only dicey time is when they decide to go rogue and physical. After all they are totally insane.

  84. Chinese Whispers (English expression)
    Telephone Arab (French expression)
    I believe the American expression is a mixture of both. I wonder what kind of butterfly would have to be flapping it’s wings in Peeking for anyone in the intelligence community to think that the kind of tactics revealed so far on this site are making anything secure.

    SHAREINT

  85. These mind-poisoners are the counterparts of the poisoners of Ancient Rome.
    Absolute power still corrupts absolutely.

  86. She should have died hereafter;
    There would have been a time for such a word.
    To-morrow, and to-morrow, and to-morrow,
    Creeps in this petty pace from day to day
    To the last syllable of recorded time,
    And all our yesterdays have lighted fools
    The way to dusty death. Out, out, brief candle!
    Life’s but a walking shadow, a poor player
    That struts and frets his hour upon the stage
    And then is heard no more: it is a tale
    Told by an idiot, full of sound and fury,
    Signifying nothing.

    These idiots must have real history mixed up with their illusions; remember that their virus will consume itself when there is nothing left. We are with you Glen.

  87. My Country ‘Tis of Thee—Sweet Land of Liberty?

    As a young lad in the 1950s still free and less crowded U.S.A, one of my favorite grade school classes was Music (and then P.E and every rowdy boy’s favorite, Class Recess). We learned about songs that helped make this country great. A few of those immortal songs of strife, pain, work, and humanity were The Erie Canal (Low Bridge Ever’body Down), Down in the Valley, and patriotic songs like Lincoln and Liberty Too and My Country ‘Tis of Thee (America) The last song is the subject of this post, since in 2014 it drips with copious irony.

    The ironies: My Country ‘Tis of Thee is based upon a British melody derived from the national anthem of the UK ‘God Save the Queen’, that is, it is the same melodic tune. Aretha Franklin sang this song during President Obama’s first inaugural address and so did Ms. Kelly Clarkson at Obama’s second inaugural—the man who has reigned like a British Monarch/King over the destruction of civil liberties enumerated in the U.S. Constitution in this once-‘sweet land of liberty’ (that phrase being the theme of My Country ‘Tis of Thee).

    NSA (Ennessay* in my song parody) and GCHQ (Gkeew) have brought U.S. full circle to where the British are now invading—through cyberspace—the country that defeated them during the Revolution and undermining our U.S. Constitution with the U.S.A.s help via NSA et al.

    I penned some new parodic lyrics to the tune. Sing along by following the imaginary bouncing ball that was a common ‘metronome’ in melodies displayed on the big screen of the 1940s and 50s. (Disclaimer: NSA/GCHQ spy monitors, you do not get to sing along with the kiddos; you must sit in the corner under your Dunces’ caps).

    Our Countries ‘Tis Of Thee
    Bitter lands of tyranny
    Of thee I scream
    Lands where our Freedoms die
    By Ennessay* and Gkew spies
    Over cyberspaces’ once-clear blue skies
    They’ve. Killed. Freedom’s. Dream

    *Thanks to our resident ‘barrister’ commenter, Coram nobis, for that enunciation of the NSA borrowed from one of his comments.

    • I don’t think it is the British we have to blame here, but our own government. Our cousins over the pond are experiencing the same problems we are.

  88. Wow. Bearing false witness against your fellow man is absolutely nothing new to history. Many movements and regimes–especially Marxist/Leninist/Socialist etc. ones whose underlying ideology underpins Mr. Greenwald’s world view as well as probably many of the commentators here–were especially adept at the politics of personal destruction and agitprop. In fact you could say they perfected early more crude incarnations of the techniques described above–adapted to the media of their day of course–to advance their own revolutionary agendas. It should come as no surprise that these “weapons” may now be turned against them by their adversaries i.e. nation states as well as other political factions etc.

    • Certainly you can do better than ” Marxist/Leninist/Socialist.” It’s like you’re not even trying…

      • Indeed. Those attempting to throw those terms around as pejoratives in the post cold war era seem quaint, eccentric and trapped in a paradigm that no longer exists. Particularly funny in an ironic way are those who attach those terms to Obama, that quintessential tool of rapacious unchecked neoliberal capitalism. I doubt such reckless and misdirected usage finds traction with anyone born after the fall of the Soviet Union.

    • Are we still crying commie whenever facts challenge the inherit “rightness” of a truth-stifling status quo?

    • They were especially adept? I’d say they were almost amateurish in comparison in many ways.

      It’s like propaganda. What’s more effective, propaganda that you know for sure is government propaganda, or one that appears to not be propaganda at all?

    • Maybe I should be surprised with you equating “Bearing false witness against your fellow man” to today’s GCHQ/NSA technical capability and capacity to bear false witness against all men – all men and women worldwide. I’m not. I’m not surprised with your claims as they clearly illustrate many of the discrediting/deceitful/destructive actions of the GCHQ shown in the slides. I’ll give you a “D” on your posting.

    • marQc is stupid fucking cunt. marQc is a fine example of the uneducated retarded fucknuts fox news and the right wing morons produce.

    • Good point! Governments are the same everywhere and throughout history. Wake up people. Government is the most dangerous superstition. We don’t need them!

      • Good point! Governments are the same everywhere and throughout history. Wake up people. Government is the most dangerous superstition. We don’t need them!

        So the government of North Korea is the same as the government of South Korea; the government of China is the same as the government of Sweden, and the government of Texas is the same as the government of Fiji???

        Nonsense. You might as well say your computer needs no cpu or that mountains have no need of valleys.

        Governments are simply the rules by which any society lives. If the institution has become incompetent or corrupt or unresponsive or even evil, it is not government that has failed, but those who think their underwear picks itself up, washes itself, dries itself, folds itself and puts itself away in the sock drawer. Ask your wife about that.

        Magical wishing may keep lions from living under your bed, but government should ensure stuff like clean water, electricity, non-toxic foods roads and animal control. Things get done because people do things. Unless you want to live in a cave, government will determine your quality of live whether you want it to or not. It’s called “civilization”.

        If you don’t like your government, work change it. Imagining or advocating that government should disappear merely opens the door for corruption. (This is why US politicians repeatedly campaign against it — by feeding off your anger, they feed off the population at large.) Whining is a form of defeatism, a child’s self-pity. Grow up.

        Of the great falsehoods promulgated in the last decades of the 20th century, this has to be the most pernicious and most self-serving for corporations, financiers, politicians, spies and those who destroy the lives of others for personal profit.

  89. I’m not sure what one of these looks like in the UK or what the equivalent would be:

    Revised Adjudicative Guidelines for Determining Eligibility for Access to Classified Information (2005)

    http://www.fas.org/sgp/isoo/guidelines.html

    When does a persons life history not show these traits.

    You simply cannot trust individuals in a society where the rule of law is

  90. Mr Greenwald:

    Even though there are very sound reasons for not publishing the names, it’s'a crying shame that they are not.

  91. The uber wealthy will do anything to maintain the status quo and fear everything that exposes the unfairness of the status quo. The real question is will these tactics work? Many comments here correctly point out that tactics like these have been used throughout human history to discredit and destroy members of the opposition but as we see from GG and many other real Journalists the internet is a game changer for exposing these tactics and the true purpose of those that employ them. If First Look is true to it’s mission statement then a path to a more fair World is more possible. Most people want fair and honest and truth is necessary as the main ingredient. Godspeed GG et al.

      • Here’s another ‘Companion Piece.’ Many of us are familiar with the crux of this story about Glenn and HBGary, but Digby, who authored the post, and Conor Friedersdorf, who was linked or was a contributer to the post, strongly connect it all to what we’re reading in this Intercept post.
        Hullabaloo/Digby

        • Thanks for pointing to this well-written and factually sourced article. I’ve come late to the party as my alarm bell re our surveillance state didn’t really become deafening until the Snowden revelations. As you indicate, this is a enlightening example of what Glenn’s article discloses.

    • Humorously enough, it has been reported that now deceased Markus Wolf (of Stasi fame) consulted with, and aided our Government in setting up the Department of Homeland Security.

    • Some of those bullet points are chilling, in light of what’s happened to Assange, Snowden & Glenn in the last few years:

      * the systematic discrediting of reputation due to spreading of true, checkable, discrediting statements and wrong but believable, non deniable, discrediting statements.

      * the focused destruction of convictions associated with certain ideals, role models etc and the creating of doubts about the personal angle.

      * the creation of mistrust and mutual suspicion in groups and organisations.

      * the creation, exploitation and reinforcement of rivalry in groups and organizations due to aimed exploitation of weaknesses from certain members.

      * the keeping of organizations and groups busy with their internal problems with the aim to stop negative hostile-actions.

      * local and temporal prevention and restriction of mutual relationships of group/organization members due to legal actions like workplace binding and assignment of remotely located workplaces.

      * focused spreading of rumors about targeted individuals, a group, groups or organization.

      I suppose it’s possible this kind of behavior can arise naturally and not as a concerted, conscious effort. But then again, I might be giving people too much benefit of the doubt.

  92. Anyone who wishes to read Cass Sunstein’s vile thoughts on the cognitive infiltration of the internet may do so here: http://papers.ssrn.com/sol3/papers.cfm?abstract_id=1084585

    And never ever forget, virtually everything that Glenn, Laura and Gellman have revealed in the last months was denigrated and laughed at for years and years as “conspiracy theory”.

    Abstract:
    Many millions of people hold conspiracy theories; they believe that powerful people have worked together in order to withhold the truth about some important practice or some terrible event. A recent example is the belief, widespread in some parts of the world, that the attacks of 9/11 were carried out not by Al Qaeda, but by Israel or the United States. Those who subscribe to conspiracy theories may create serious risks, including risks of violence, and the existence of such theories raises significant challenges for policy and law. The first challenge is to understand the mechanisms by which conspiracy theories prosper; the second challenge is to understand how such theories might be undermined. Such theories typically spread as a result of identifiable cognitive blunders, operating in conjunction with informational and reputational influences. A distinctive feature of conspiracy theories is their self-sealing quality. Conspiracy theorists are not likely to be persuaded by an attempt to dispel their theories; they may even characterize that very attempt as further proof of the conspiracy. Because those who hold conspiracy theories typically suffer from a crippled epistemology, in accordance with which it is rational to hold such theories, the best response consists in cognitive infiltration of extremist groups. Various policy dilemmas, such as the question whether it is better for government to rebut conspiracy theories or to ignore them, are explored in this light.

    You will have to download a pdf, so be advised.

    • This abstract starts off by framing anyone who does not subscribe to the ‘official’ explanation of something to be a danger — to create serious risks. That’s an intentionally empty phrase. A risk to whom? The reader assumes to themselves, of course, and then buys into the rest of the fear meme embedded in the text.

      The reason I didn’t buy the explanation for what happened on 9/11 is that I studied physics, and practiced logical thinking. The official explanation had too many problems. The question, though, is what actually DID happen?

      • Worst thing you could do in the 1600s was question the legality of witch hunting. Always got you charged and burned without a trial. But we kept at it until the more we tried them, the less we charged and eventually we felt pretty sick about the whole lawless thing. A mark of our failure to think straight and trust justice, however flawed it might be.

        • During these times, a town in the Netherlands (Holland at that time) offered, for a fee, a Certificate that stated you were not a witch. Folks from surrounding countries traveled to this town to get their Certificates in case they were later accused by a revengeful relative, neighbor, or anyone that didn’t like them. An accusation by someone with more “power” than you was an automatic death sentence during these times. The town’s technology was a scale that measured your weight as “witches” were assumed by the populace to be lighter than normal folks. My wife, daughter, and I have our certificates. I wonder if my Certificate will protect me from the NSA. Maybe not.

          • http://www.youtube.com/watch?v=yp_l5ntikaU
            Signum et manus et oculus.
            They threw suspected witches into water. If they sank and drowned they were deemed not to be a witch.
            If they didn’t drown, they were witches and burnt at the stake.
            Same old same old. A Muslim is a terrorist by similar logic.

      • A risk to the deep state, the power structure, our shadowy masters. Them. For sure not “us’.

        Is a cabbie in NYC “at risk” because his passenger is a truther? Not bloody likely.

        Is Cheney? hmmm

    • i wonder what they made of PJ’s little homemade video.

      I got two cousins who I call Apache Twins, Monster Slayer and Child of the Waters. They like to stir shite up with media. One made that viral video “Zeitgeist” long before it woke up, and the other does cancer’s business end.

      That’s my hubby’s side of the blood line. They come down from immigrant stock who took part in a few labor struggles themselves. Toot, toot! Their Gpa, my hubby’s uncle, told PJ Parts One and Two were not credible to his elder mind but Part Three? That’s been rolling since before HE was born.

      Roll on boys, can’t harm anyone but monsters and water spoilers.

    • “The first challenge is to understand the mechanisms by which conspiracy theories prosper”
      Easy: excessive government secrecy is the fertilizer on which conspiracy theories thrive.

      “the second challenge is to understand how such theories might be undermined”
      Easy: transparency in government and business. Sunlight is the best disinfectant.

      As Upton Sinclair said: it is difficult to get a man to understand something when his salary depends upon his not understanding it.

  93. My husband gave a free speech in NYC about a “secret govt within a govt” wanting to kill him, and he was arrested falsely by rogue cops. The 200 New Yorkers who were watching were clearly on his side, but once the video was uploaded to Liveleak, the opposite happened. The posters were now All Against him! View arrest video here. It is wild. Also, copy video because it is being censored. http://www.liveleak.com/view?i=44e_1391545942

  94. This is exactly what is happening to me! I was falsely arrested in NYC for saying I was in fear of my life. The crowd of about 200 New Yorkers were on my side, but when the video recently surfaced and I uploaded it to Liveleak, the viewers were all against me as if it was a planned attack. There is so much more to my story, and I have been writing my own articles about it. I was complaining of a secret govt within a govt trying to kill me and my family. Check out my arrest video here: http://www.liveleak.com/view?i=44e_1391545942&comments=1

  95. Just because government is *attempting* to do this doesn’t mean it’s capable of doing it *well*. The problem with liars is they get caught. Back in college, the immature but brilliant tried these techniques out on the internet, against their personal enemies—the spoofed email, the spoofed Usenet News posting. People who regularly used the internet got fairly sophisticated fairly quickly at recognizing these behaviors for what they were.

    Note one of the statements on one of the slides that gaming this “requires empathy.” That’s one of their main problems. The willingness to conduct character assassination on innocent people requires that a person lack a conscience. People who lack a conscience are also deficient in empathy.

    The agents provocateur who conduct the whispering campaigns are surely doing their best to apply modern psychology to its limits. However, modern psychology still has limits. The chiefest limit is that the old law still applies: “You can fool all of the people some of the time, and some of the people all of the time, but you can’t fool all of the people all of the time.”

    People who lack a conscience are (under present diagnostic terminology) generally classified as either narcissists or sociopaths. There are problems with having to rely on such folks to do your work–in this case, dirty work–for you. Along with their “positive” personality trait that they’re willing to do anything you order them to do, without messy scruples getting in the way, comes the _rest_ of the traits of their idiosyncratic and rather unlovely personalities.

    Sociopaths and narcissists exist by preying on other humans, and they survive by hiding in plain sight among the rest of us. However, modern psychology knows enough about them now that experts can recognize them pretty easily. They don’t have normal brains. Their willingness to lie and blacken the characters of innocent people comes along with a lot of other brain idiosyncracies that are like a giant neon sign over their heads, to someone who knows enough about the brain and personality disorders.

    They’re a small fraction of the population, and they can’t hide the ways in which they’re “differently normalled” for very long. Not from an expert. So if you have one of these jokers claiming to be the “victim” of someone who has been a pain in the butt for government or other large, moneyed interest, the faux victim has a dilemma. He can drive-by blog and disappear, or he can stick around and continue to present himself according to his “legend.” Exposing him if he sticks around is not all that hard if you can get an expert to talk to him and investigate his story. If his story is a drive-by, then its credibility is suspect just by virtue of having no real person sticking around backing it up.

    There are people who will believe every whispering campaign that comes down the line. There are people who actually believed Bill Clinton’s smear machine that every woman he directed unwanted sexual attention at was a nut or a slut. (His accusers were demonstrably real human beings who stuck around to stand behind their allegations).

    Those are the some of the people you can fool all of the time.

    The trouble with a government gone rogue is that it puts itself in the position of having to fool all of the people all of the time to survive. Long term, that can’t be done. The masses always _eventually_ wise up, and you can’t keep dancing ahead of them forever, either–it’s been tried.

    Humanity has had an arms race between liars and people’s ability to detect lies that is older than our species itself. It’s because lying successfully can be a matter of survival, and detecting lies can be a matter of survival, too.

    NSA’s strategy relies on liars being able to win the arms race, hands down and permanently, against detection of lies. They simultaneously rely on being able to win the other side of the arms race and win the lie detection side, hands down and permanently, against people trying to lie to _them_.

    In other words, they’re relying on being super-beings with super-powers that suddenly trump millions of years of evolution spreading the best genes and memes fairly evenly through the gene and meme pools.

    Thinking (mistakenly) they’re super-beings with super-powers is a “feature” common to the distorted thinking of narcissists and sociopaths. It’s usually the failing that causes their grandiose plans to come undone and fail spectacularly.

    They can do a lot of damage to a lot of innocent people before what goes around comes around, but the problem with this kind of strategy is the faster and harder you pursue it, the faster and more catastrophically it unravels on you.

    They’ve over-reached, and they haven’t figured it out even now—when anyone with a near-normal brain would have already twigged.

    • Immensely empowering discussion. I especially liked “The trouble with a government gone rogue is that it puts itself in the position of having to fool all of the people all of the time to survive. Long term, that can’t be done. The masses always _eventually_ wise up, and you can’t keep dancing ahead of them forever, either–it’s been tried.”

      “Humanity has had an arms race between liars and people’s ability to detect lies that is older than our species itself. It’s because lying successfully can be a matter of survival, and detecting lies can be a matter of survival, too.”

      I also liked your conclusion that their “superpower feature” is “the failing that causes their grandiose plans to come undone and fail spectacularly”.

      Comforting to know. Well done.

    • Yes, well explicated. Lying has real short term utility–or can, but over the longer term it erodes authority in a systemic and irreversible way. Productive human interaction always requires trust and once that trust is degraded one’s ability to further influence others is similarly so. Past a certain point, all that remains holding the system in place is crude coercion and intimidation and even that has its real limits. Once the agents employed by the system to enforce it no longer trust it–and there is no way to indefinitely maintain trust even within the system using crude carrots and sticks, there’s precious little left to prop it up any longer.

    • Thank you. You have given me hope that All this shall pass. I sincerely hope that the majority of Americans, including those that watch Fox News, will some day see through all the lies that they are being fed by our government.

      • Jules, few people have such wisdom and psychological insight. If you usually have those traits, then you would make a lot of money in investing. If you’re interested just pick up books on value investing and read :-).

    • The singular fly in your ointment is that those who can be fooled constitute a clear and vocal / violent majority and anyone who can be fooled some of the time can usually be fooled most of the time. It is merely a matter of bringing sufficient resources to bear as desired and this is made rather much easier by the fact that fools are quite willing to pay for their own nooses in order to see someone else hang first.

      Fools are in the majority most of the time and it behooves us to ratchet our hubris back a notch in recognition thereof.

  96. Don’t speak to me now of Trust.

    Trust is the basis of cooperation and society. Trust maximizes the efficiency of pooled labor and specialization. Trust builds up the foundation of science and technology.

    Trust minimizes energy expenditure. Say it once more. Trust minimizes energy expenditure.

    The total amount of labor, capital, and energy we have flushed down the toilet because of the actions of the NSA and our current leadership is mind boggling.

    We will lay stagnant for a generation compared to the growth we would have achieved. Whatever hope we have as individuals and as a species is inextricably tied to trust and cooperation. To squander our trust is to squander our humanity. We are cooperative and social beings. Trust is the basis of our empathy.

    Trust increases government’s ability provide positive and productive services to the citizenry. How many decades of progress have we thrown away? Government as a brand is now all but dead. Imagine how much energy will be spent just to rehabilitate the idea of government, just to regain trust. A generation lost.

    We are only beginning to appreciate the size and ramifications of this debacle.

    • The stuff on trust is great. Specialization requires trust, that should be obvious. But this –

      We will lay stagnant for a generation compared to the growth we would have achieved … because of the actions of the NSA and our current leadership …”

      – may be a case of “pronoun trouble”. Are we presuming?

      (Methinks, in the end, the entire debate with the Libertarians comes down to that one question.)

    • I know how to turn this sword into a plowshare!

      We can use Prism and the Utah hub to store all transactions our markets make, particularly flash trading and CDSs, so we can monitor them for manipulation and fee gouging, the obvious flaws in any bucket shop. Not to mention the black trading pools used to kick said bucket out from a fat target or sovereign state, right ,JP Morgan?.

      Clean those markets up with some good old “If you ain’t done nothin’ wrong” sanitation service and throw a nickle a pop on their transactions. That market will to die of its own uselessness in a year or three. Case closed.

    • @barncat
      Most off my writing can accurately be described as “pronoun trouble”, and I presume far too much. Every criticism is confession, and I am prone to confession.

      I tried to use some arguments that might appeal to those that want government to work, and other arguments that might appeal to those that see government as the problem. I also wanted to use inclusive language evocative of cooperation and society, which somewhat explains the abundance of we.

      I do think the problem is not government or corporations, but groups themselves. Groups adopt the moral certainty of the individual, but are incapable of forgiveness. Groups subsume and multiply our physical strength, but seem uncomfortable and awkward with empathy, like it was a foreign language.

      But fellowship, cooperation and society are also the only chance we have for salvation and survival. Our only hope is giant monsters we can’t control, who really don’t like us very much. And yet all this seems far less tragic when I am with others. We are born and die on contradiction.

      @abbadabba
      We should add a nickel a pop and also slow the damn thing down. We are drowning in the liquidity of microseconds.

      @Bill Jones
      Thank you for the link.

      • @thelastnamechosen

        “I tried to use some arguments that might appeal to those that want government to work, and other arguments that might appeal to those that see government as the problem. I also wanted to use inclusive language evocative of cooperation and society, which somewhat explains the abundance of we.”

        I don’t see how your arguments can appeal to the “government is the problem” camp, which was the point of my reply. You say, “I do think the problem is not government or corporations, but groups themselves.” I’m suggesting the problem is that, increasingly, the reality of the larger “group” — the “we” — is being denied.

        There is no such thing as society. There is living tapestry of men and women and people and the beauty of that tapestry and the quality of our lives will depend upon how much each of us is prepared to take responsibility for ourselves and each of us prepared to turn round and help by our own efforts those who are unfortunate.” ~Margaret Thatcher (1987)

        Obviously, to deny the reality of “society” is even more radical than rejecting the legitimacy of government. If there is no society, then a government cannot possibly be legitimate; it can only be the result of coercion, that’s the logic. It cannot possibly be a government “of the people” because there is no “the people”.

        The problem is that the meaningfulness of the term “individual” is obvious whereas the meaningfulness of “group” can reasonably be challenged; the term can reasonably be dismissed as a meaningless abstraction. That’s what Thatcher is doing in that quote. The question is what is it that converts a number of initially distinct and isolated individuals into a “group”? Do all individuals have to freely and explicitly claim membership, positively identify as members of the group? If so, then how it is possible to meaningfully speak of a mega-group of 310 million (freely associating) individuals?

        It seems to me that, for some, an argument is needed here, and that’s all I meant to suggest. I’m not finding fault with your comment or reply; I think they’re both excellent. I just wanted to make this related point, fwiw.

        • @barncat

          Thank you for your thoughtful responses. I need to let your latest steep and take some time to come a up with a reply deserving of your post.

          I should have turned the computer off hours ago and attended to meat space issues, so it may be a while.

          • Thanks for the reply! No need to reply further in this thread if you’ve got other things to do, or better things to think about. It can sit… With several brilliant comments (not the least of which was the “Pete Manhedler”), you’ve already made an immense contribution to the thread. You can take the rest of the day off.

            In the meantime, let me correct one awful mistake. The second sentence has been changed:

            Do all individuals have to freely and explicitly claim membership, positively identify as members of the group? Is it really possible to meaningfully speak of a mega-group of 310 million (freely associating) individuals?”

            The second question needs to be asked even if the first is answered in the negative.

  97. youtu.be/pE4x6tXntBc Why you should never give information to #ScotlandYard, #MI5, #FBI, about #terrorist ?

  98. Got Caught Hacking Queen.

    I thought LOVEINT was a term generated outside of the intelligence community for what Snowdon and Manning did. To my horror on googling it it is of course spying on loved ones.

    Is there a SEXINT how many INT’s are there?

    Anyway as the word terrorist is so misused I would like to suggest that we reclaim LOVEINT to describe these incredibly brave acts that will no doubt be due to having a profound love for humanity.

  99. These tactics look surprisingly similar to the Church[sic] of Scient0l0gy … they have a whole IT wing.
    These people are very dangerous..

    • You aren’t the first to say that, so we may safely assume GCHQ is not a good place for a kid to get a start? Sounds like a cult to me. Remember the Four Ds!

      Anyone read the story about the GCHQ employee found inside a “carryall,” a big old duffel bag, in his bathtub with a lock on it who probably starved to death? That is some sick twisted stuff which GCHQ found unworthy of further investigation. He just killed himself. Really?

      So they don’t even watch out for you on or off the job? Don’t keep tabs to make sure you aren’t going off the rails? I’d stay very far away from them, kids. Earn your badges working their corporate divisions if you must, but don’t trust them. Trust your gut.

    • Scientology is scientology – the NSA is the NSA. We are talking about the NSA – sorry – intriguing though, a discussion of scientology would be.

    • Probably got his memory wiped by that Men in Black thingy. He’s going to be proven a liar in the next reveal if my internal tarot cards tell no lies.

      Do these guys have no sense of history? Can’t they recall what they’ve done so as to avoid confirming their duplicity? We may have the same issues in the future. “I said THAT? I don’t remember saying it. (Because it typed it, iceholes!)”

  100. Good report. It is always nice to see conformation of the evils that governments commit so the public can see the underbelly of the beast. This comes as no surprise to those of use who read “Anatomy of the State” years ago, but like I say, conformation is nice. Please don’t think this is an aberation: it is SOP.

    http://mises.org/document/1011 (book for free in PDF form or epub)

    Keep up the good work.

    • One of the reasons I am sick they are wrecking the net is it’s given me so much to chew on, like my ancestors’ bad luck stories.

      I recommend you stay off of bridges, NSA and GCHQ, because my lordly Gpa got poked from beneath one and it really ruined his riding habit. You might find peasants under that bridge with the trolls!!

  101. Don’t Read Comments
    https://twitter.com/AvoidComments

    Samples:
    “After you finish reading that article, remember to NOT scroll down and read the comments.”

    “If you have a choice between reading the comments and, well, doing anything else with your life… that seems like an easy choice.”

    “Eat a healthy diet. Exercise. Stay hydrated. Enjoy the company of friends and family. Also, avoid reading internet comments at all costs.”

    • Commenting can cause you leg cramps, so I recommend we get off our arses once and a while for a good walk so we don’t blow out our bums. I’ve never seen such a recommendation. Where I blow, there blows other hardcore commentators. We can smoke all day long. Not good for those who require your civil service at home.

  102. This is really scary stuff they are doing. It would also appear that all of this spying, by both the NSA, and GCHQ, has an ulterior motive not connected with any democratic forms of government: i.e., all of this data is being used to build a data base that will allow ‘Big Brother’ the necessary information to operate in the near future. I mean, what in the hell else can they be using it for? Isn’t it quite obvious that they have now labeled terrorism, or terrorists, as any one performing any action that might challenge their rise to absolute power and wealth. This is the worst kind of tyranny! But because they are so stupid and in Inept, might they just be creating the social friction that will stop them, hopefully, dead in their tracks? Can we learn from what these criminals are trying to do to our democratic institutions? I think we all need to find out who these people who have taken over our governments really are.
    And the criminality of it all shows, for a fact, that they know that what they are doing is totally wrong headed. These governments, more and more every day, remind me of a cartel like the Sinaloa cartel that did drug smuggling, run by the recently captured chapo Guzzman.

    • I’ve given this some thought and can only conclude they think they can control a hive mind. They cannot. Maybe a few sickly swarms, but no way can they manipulate the global hives. They cannot waggle dance for shite and bump like a bulldozer.

      Bees overcome cross-inhibition, two ideas with opposing goals, by directing others’ attention to the source material for a recon and report upon their return. They re-transmit those steps if they found the target worth moving toward. If they do not, they don’t dance.

      But some bees will butt other bees who are promoting a bad idea to gain the floor and display their steps once more. Once enough bees have got off their butts and done their due diligence, the hive will collectively conform. It goes where it wants to go to do what they wanna, wanna do.

      Now I know Chomsky says they can manufacture consent in the media, but that can’t pay the rent of that humble flat or serve you at the automat. Bees sting, boys! Don’t pizz us off, because once you do, you’ll have to go jump in a lake!!

      How in the heck can flat footed clowns like Clapper and crew get us to dance their way? They are so square!!

  103. I wonder if… all the times I’ve been part of a message board community, there is always one (or a few) posters who’s sole purpose seems to start fights and piss everyone off, completely destroying whatever was being discussed. Simple trolls? or the government?
    Thank you for posting the images too. WOW

      • The ones that inject some piece of information or opinion that he knows other people will pick up on. They don’t start the fights, they arm the fighters and cheer on them.

    • My guess is you are mainly in trouble if you are identified as a target, or part of a target group… On your average lefty discussion board you are more likely to be trolled by plain old right-wing trolls fueled by Fox and other sources. This goes far beyond yelling in caps. It’s basically cointelpro online.

  104. Seriously, I read many coments here that are trying to spot each other’s chances of being covert agents of NSA? Really? Could you PLEASE take another look on that chart that explains what DISRUPTS group actions? THe oldest trick in the book of humanity is “divide to conquer”, appeal to personal power or to petty disagreements to push everyone apart… And you are really pointing fingers at each other instead of pointing ALL fingers to the puppetmasters? Really, this is why they are able to do things like these…. THE COMMON COUSE IS TO END THE GOVERNMENT’S ILLEGAL ACTIONS – WHAT UNITES US IS THIS COMMON GOAL…

    • In the past two weeks (almost) of perusing The Intercept, I’ve read through 100s of posts by various authors. Today, I made a list of those authors whose posts are a waste of my time to read. Not because they disagree with me. But because their posts are incoherent, inconsistent, usually off topic after their first paragraph, and repetitive. Are they covert agents? Not my interest at this time. Reading their posts is a waste of my valuable time so I skip them. My freedom of choice.

    • There’s too much to say to this but, mainly…I can’t speak for others but, I can see through propaganda. I can tell when someone is real. I don’t distrust everybody. I don’t trust ultra conspiralists or pretendo liberals. A troll is a troll, all subvertion and disruption techniques are outlined above for all to see.

  105. I have been thinking: since “intelligence agencies” and “law enforcement” now have ALL the communications, transactions, etc of everyone. Why hasn’t ALL CRIME and ALL criminal activity come to a screeching halt yet? IF they know what everyone is doing why is there still any criminal activity at all ( not counting the criminal activities of the “intelligence agencies” and “law enforcement agencies” themselves, of course… We KNOW who the REAL criminals are now.

    Just saying – if their job is to stop criminal activity and they now have everyone’s every communication why haven’t crimes stopped? Are they just not doing their job or are they totally inept? And IF either reason is the answer… why don’t they just arrest themselves and each other for NOT doing their effing job?! And leave the rest of us in peace. Just sayin… “DO your goddamned job or get the F out of the way!”

    • I read Apple’s got a big worm hole in it that NSA put there, the lethal grubs. Is NSA gonna kill Wall-E, too?

      Bad, NSA, kiss my boo boo.

      • The Harper government in Canada got caught “cognitively infiltrating” the internet or as they called it “weighing in and correcting”. See the report on Canadian television here: http://bit.ly/1pqdba6

        Both the host and the guest wonder about the chilling effect on speech when people know that they are being watched.

        • Did GCHQ beat up BlackBerry in the girl’s bathroom with our mean girl help? I can’t yet see all the pieces, but did our spooks get together to bust a berry for doing her job? BB can’t help it she was voted crossing guard! Mean girls suck. I see berry stains.

  106. Thank you very much for your work. I love how you are inflicting on these Fascists the death of a thousand cuts. Keep ‘em screaming.

  107. Heh, remember what happened to one of Massive Attack band members in 2003 ? he was accused of being peadeophile…strangely, he didnt support “that much” UK goverment invasion in Iraq….And he supported (and still supports) many NGOs projects and so on…..Few months later, also in 2003 he got cleared from being suspicious….

    • How about that icehole Jimmy Savile and the whole BBC looking the other way because he was so great with the kids? He abused children in hospitals because he was a fund raiser no one could say no to. Come on, lots of people knew. BCC even canceled the reveal show so they could run a Chirstmas show for the kids featuring the perv. 40 years of getting away with the worst one could think to imagine. Like the tabloid press didn’t know. Come ON! Is he Pete Townsend’s Uncle Ernie?

      Are we gonna wait until every perv in GCHQ and NSA are dead before we call them out for abusing us? Not me. “FIRE! FIRE! YOU AREN’T MY DADDY!!” Let’s practice kids, it always gets an officer’s attention.

      • Oh, hell, even Pete Townshend, himself. Got a reprimand with absolutely NOTHING even close to kiddie porn on his several computers.

        • I guess that’s what one gets for peeping, but he was also abused as a kid, right? Where’s the line? Servers should have never permitted it? I’d vote for that, but then we are skiing, again.

  108. They probably have about 5 guys who are good at manipulating an internet forum, as for the rest of them, ever notice how someone comes out of a communication class more f—ed up than before? Stilted? Now they got caught being creepy. Ever notice how news about someone being an idiot gradually does leak out and people remember that? For example, the NSA thinks they’re all cool and everything, they’re manipulators, ha ha, they’re up on internet forums with their how-to manual – okay – but now they’re caught! It may be a small publication and they may have access to the media to co-ordinate a response – but we know – nobody forgets when someone is creepy.

    • I feel sorry for anyone who must spend their time making comments to serve a POV they do not hold, particularly if it incites hatred and ignorance. Might as well go build V2s in the Vosages with that kind of master.

        • Now I’m regretting my failings, just to make certain I don’t fall out of grace. I got a lot of nerve telling other people to be good.

  109. More worrying in my mind is that these organisations that have been around for sometime now seem to be increasingly very busy bees .I,m not convinced their up scaled rise from reasonable slumber to what their up to at present should cause too much alarm to ordinary folks . What concerns me is that these organisations don,t historically get excited unless they think there is a threat to the status quo in the democratic system that most free countries have. The fear of another world war is again on the agenda . It could start as in the other two wars from a small innocuous event in a country or region that at present is not on page 1 of any G8 agenda.
    We live in fragile times , natural resources are under pressure , information good bad and ugly flys around the globe frightenly fast for any of us to make informed or considered judgments . We are restless consumers and we don,t seem to know where we are going .

    • I think what bothers me about this comment (I’m not attacking you, just commenting generally), is that there is an implication that these things [We live in fragile times , natural resources are under pressure , information good bad and ugly flys around the globe frightenly fast for any of us to make informed or considered judgments . We are restless consumers and we don,t seem to know where we are going] “Just happened” or that we are powerless observers being acted upon by the world. No. We live in fragile times made much the worse by our insane policy. Our insane consumerism, profit-driven psychopathic economic system, our view as life as a zero sum game, our inabilility to cooperate with the rest of humanity, our tribalism, our eschatological beliefs that our race is not logn for this world, so enjoy ourselves, etc. etc. We need to STOP now. Stop this insanity of thinking that this is some kind of game we can win. This is not a F*cking football game…… we’re in this together. If thes orgs are seeing the potential for world war III, the answer is not to throw gas on the damn fire….

      • It’s natural to want to live at peace and hope not to have to fight to regain your security.

        It is true the world news is faster than Django, but haven’t we the character to stand up t it? Humans are crazier than honey badgers, and that’s saying something. Just try to take my Kodachrome away. I will bite your freaking balls off.

        Remember the part of the Declaration where Jefferson says we will take a lot of pressure, but eventually we blow our gaskets? Orange you glad we built expulsion and impeachment valves into this baby?

        No need to freak unless Congress won’t. And if they won’t we will freak on them in 2014 like righteous amendment defenders. They always cave for them.

  110. In the paranoid minds of the intelligence agencies, whether they be US, British, Australian, etc., everyone is a potential terrorist, which is to say anyone who might disagree with their actions or policies. All thoughts , never mind actions, are potential crimes to them.

  111. Speaking of twisted hacks, Rebekah Brooks is claiming she WOULD have authorized the illegal practice of secretly intercepting voice mail to corner a target if they were a pedophile. She loves to shield herself with those suckers. Her team is making the Public Interest Defense that Mike Rogers so loathes and the DoJ pretends does not exist. In pursuit of revealing crime, it is lawful for a reporter to commit one.

    But Brooks denies ever having once directed anyone under her to hack a cell phone. That would be a gross violation of privacy and, as she learned 6 years after the fact, illegal. I’m exceeding my irony requirements daily with these two chapters of the same book. I’ve heard the London Times in-house make the same lame ignorance claim, and it didn’t save his bacon. Oink. Somehow those sister papers never knew why they were so artfully and coincidentally avoiding detection at every turn?

    That must be why the prosecution charged the alleged conspirators with a horrifically bad taste hacking case and one so commonplace they really ought not have bothered anyone about it especially since they got the parties wrong. Covering all the bases.

    Public Interest should surely win the day should any journalist ever be drawn into some foolish effort to suppress these stories. Then the government will have to admit this war gaming is costing us more than interest on the unpaid debt. It’s destroying us from the inside out.

    Of the 72 reporters and government officials arrested from Murdoch’s UK give away bag of Sun staffers’ emails, several were let go because believe it or not, sometimes one can bribe a copper for details if it is a crime inside government and GET AWAY WITH IT!!

    One might even give such a copper a medal for the deed. Like the copper who told us police were suppressing evidence of thousands of victims of tabloid phone hacking. Now why would the Terror Unit do such a thing? To hide their own well connected cables, of course! You can’t carry those into court and get away with it! In 2006, there weren’t even twisted laws to cover for such a thing.

    I’m telling us these two scandals are one and the same. I call the whole interconnected mess Tea Pot Blown.

    • Speaking of twisted hacks, Rebekah Brooks is claiming she WOULD have authorized the illegal practice of secretly intercepting voice mail to corner a target if they were a pedophile.

      A construction as common as it is misleading

      “Sure, I may have [YYYY-ed]. But I didn’t [XXX]. In fact by doing [YYY], I prevent [XXX]!

      Examples:

      Politician: Sure I took money from the Koch. But really isn’t starving children worse? I voted against starving children.

      NSA agent: Sure we spy on people, but really isn’t a terrorist attack much worse? We prevent terrorist attacks.

      Oil Baron: Sure our product contributes to climate change, but isn’t a collapsed economy and 50% unemployment worse? We keep the economy running and people employed.

      Chemical company: Sure agent orange causes cancer, but isn’t that better than letting our soldiers get killed by Viet Cong travelling on the Ho Chi Minh trail? We prevent US soldiers deaths by using Agent Orange.

      Republican: Sure we’re cruel and heartless. But letting the government regulate people to death is worse. We prevent too much government.

      Democrat? Sure we believe in government regulation. It would be worse to be cruel and heartless. We prevent too much cruelty and heartlessness.

      Plutocrat: Sure I have billions of dollars. But wouldn’t it be worse if children starved? I prevent children from starving.

      Relativism — can’t live with it, can’t live without it.

      • But it gives us so much more to giggle about, I can’t quit that cowboy! You break down horsing around very well, melting mallow.

  112. It amazes and sickens me to see how Five Eyes, or UKUSA community, has continued to expand its mission over the years to control the world’s electromagnetic spectrum which includes human electronic communications. In my day, 40 years ago, before the Digital Revolution, this did not include communications dominion, by the electronic warriors of NSA and its Big Brothers such as GCHQ, over every single human being on the planet as can now be done in the digital age. In my day, NSA has the same attitudes of collect all signals, all electronics communications possible, the same attitudes revealed in the documents Snowden has released, but that did not filter down to individual citizens as it does now. Those who argue that such manipulation of the Internet and social media by units like JTRIG is only targeted against adversaries ignore both historical fact and present realities. NSA and JTRIG operations fit and are indispensable to the actual “adversaries” seen by the Five Eyes and their sponsors and consumers in the governments and the financial communities of the Five Eyes nations. NSA, GCHQ, etc., must be seen in the context of the War on Terror and what the Five Eyes are doing in hot spots across the globe, the economic and financial moves being made, and the political situations of these countries. Too many times in our history and even today, I would argue, the national security state including NSA and GCHQ, are deployed against adversaries that need not be adversaries in wars, both military and economic, that we need not wage. And when we wage illegal and unnecessary wars, there is inevitable blowback including the weapons of the spooks used abroad being used upon citizens. This was true when we protested the Vietnam War, and, from all reports, is true today in the wars of first Bush and now Obama.

    This article reveals that the Five Eyes are now getting into reputation destruction, which back in my day was largely the work of the CIA and FBI here in the U.S. and there counterparts in the other Five Eyes nations. I suspect that the CIA and FBI and their counterparts (such a Britain’s MI5 and MI6) have their versions of JTRIG also. The Internet and social media are treacherous grounds.

    I also noticed that contrary to statements by U.S. and British officials, the documents (that I have seen in the news reports, published by Greenwald, the Washington Post and other news outlets- which is all I know on the subject) DO NOT reveal the Five Eyes “sources and methods” only the broad policies and programs (not operations), which are damning enough. The documents in this article bare ordinary classifications and are not CODEWORD material. NSA and GCHQ are certainly hurt political by Snowden’s revelations but I doubt if they have been damaged technically or operationally. Everything I have read so far had to be broadly known by any “adversary”; these “secrets” were simply unknown to the public at large. The Five Eyes and the entire intelligence are no doubt still expanding their mission, uninterrupted.

    I noticed recently at the website of the Five Eyes (FVEY) interface with the military industrial complex, the Association of Old Crows at https://www.crows.org/conventions/50th-annual-aoc-international-symposium-and-convention.html (click on the individual dates on this page for insights into the future of this stuff) that these Old Crows (ex NSA, Five Eyes and Electronic Warfare personnel, and the industrial leaders behind them) are way ahead of most reporting on this topic. For example, the Five Eyes community is preparing to train their future electronic warriors from kindergarten through college to serve this signals intelligence and electronic warfare community. Will this stop future Snowdens? Future whistleblowers? I doubt it. Even a well trained and indoctrinated cadre will still produce people of conscience unless they figure out ways to wash that out of our brains. But then we would no longer be human.

    The real question is will citizens of the Five Eyes nations do anything to stop this madness?

    Perry Fellwock
    http://en.wikipedia.org/wiki/Perry_Fellwock
    http://gawker.com/after-30-years-of-silence-the-original-nsa-whistleblow-1454865018

  113. Hey NSA, you’ve read my stuff, you know I could do better work than the clowns you have, you know I am right, hey hire me I’ll fuck you up. You’re over your head NSA.

    • Probably the hen in me, but we need not be unclear about what part of GCHQ or NSA we hope to screw. I
      am bent on blowing their minds as they bother to try and blow mine. I bet Brown said something similar and FBI blew it up into a federal offense, so be clear when sounding vague. You surely meant no harm come to them, only their screwed up policy and any consequence the law might shed on them.

      • If the NSA hired me, I would put together some powerpoint slides for them that would REALLY mess up their head and make them creepy as hell.

      • I understand, the NSA could for example take what I said, use it to add my name to an on-going secret investigation, and then as a result of my name being on that list, every piece of data could then be interpreted as suspicious, and they could save that up in case they ever have a use for it, and merely say “so and so under investigation for terrorism”. But, there’s two edges to that.

        • I see, you are building your class action case. Go daddy.

          But remember, they don’t play fair. You’ll be waiting in a cold storage until freedom rings. OMG, the bastards have me cautioning kids. Don’t listen to me, kid. I’m over 30. I’m ashamed of myself. Your reckless age is your passport and mine.

          • I am not building any case, I am just being myself, if that’s what they want to make of it that’s their problem. They got bigger fish.

  114. It’s good to know that what many of us have suspected for some time is, in fact, true. A lot of what is described on the slides are techniques of NeuroLinguistic Programming (NLP). When I was first introduced to it in the early 80′s, I was horrified at the possible ways it could be misused by the military, but I didn’t imagine that it would be done against our own citizens. Fast-forward to 2007, and I was pretty certain that it was, and incorporated the surmise into a series of short stories I wrote about the members of an activist group that was only interested in ways of making governance more responsive to the people, and the spy-in-training who infiltrated them. This story is called ‘Double Agent’.

    http://klurgsheld.wordpress.com/2007/09/28/short-story-double-agent/

    And I thought it was just fiction. Thanks, Mr. Greenwald, for spreading the truth we all needed to know.

    • OMG, I remember those NLP guys. a woman I know mastered in it. They watch your eyes and can tell when we lie. More accurately, they can tell when you fabricate vs recall.

      They scare the shite out of me and lying is not my business. I just don’t like being read like a book which is enough to look suspicious in theirs.

      This is why it is not a science, it’s a crock. Not all folks look down when recalling, they might be suppressing a laugh. And looking up isn’t evidence they are searching for an answer, they may just remember where the tree house was. We used to play secret agent all up in those branches.

    • NLP is a branch of Hypnosis, like most mental therapeutic disciplines. The purpose of it is for healing but most people never get any except for advertisers and other manipulators. There’s a small percentage of people who are “hyper-responsive” and these people are the best subjects at stage hypnosis shows. But mostly, NLP is just a way to sharpen the rhetoric just a notch, it isn’t Darth Vader kind of stuff, it’s just more like phrase it a certain way and you may optimize your response. If you want to experience NLP, listen to NPR especially on centrist topics. In fact, if you want to experience most of deception techniques listed on the slides shown here, listen to NPR. “The big move conceals the small move” – and all that stuff is right there on NPR. Phrases like “the picture that keeps getting clearer is ____”. The big move concealing the little move is talking about how, given a particular audience with a set of beliefs, concede some seemingly major minor points so they think you’re being fair, so they don’t notice the tiny little re-framing.

      • I presumed one could reverse engineer that observable signal, but how can one guess how it is received? No one has the exact same set of dishes. What I think works might make another barf. Come on, Dianne Rehm does not sound like that because she wants to, she’s got issues. Or is that why her voice is so compelling? She has to work at it.

        Speaking of golf, I always find that very soothing until some idiot shouts. I wouldn’t put too much credibility into it, but I bet NSA’s wasted some dimes talking to GCHQ about it.

        • Well there’s really 2 problems with NPR, the centrist framing techniques on one hand, and the fact that none of them talk like normal people on the other hand and that they all sound alike, means they are all going to the same vocal instructor who is obviously way overpaid.

  115. Ctrl-F

    Since this ‘under construction’ comment section is currently user-unfriendly, there is a device to help you locate your and others’ posts and keywords within comments. As commenter Kitt posted yesterday, use Ctrl-F and then type in your search term(s). That will assist you in replying to those who took the time to reply to your comments, if you like, and finding those especially good comments that exemplify Greenwalds’ articles and those of the majority of his commenters.

  116. This very document is yet another ploy of deceit. Reading this document promotes the idea that there are unrestrained uses of media to abuse (virtually or reality) an individual, company, group, or idea (this is not in anyway a new use of media – just a different form). There will shortly appear, from different sources, ideas that follow this logic stating that regulation should be changed in specific slight manners to inhibit this type of behavior of media outlets. This then is the purpose of this document, to change the law through means of fear of freedom. The idea that I don’t like one thing more than my freedom, so I’ll give my freedom up to keep my self and my family from this thing that I fear. This is an ancient tactic and is constantly being used and is effective on large groups of people because of their social desires and insecurities. While this information is very real and is being used and has been for a very long time. Regurgitating it does not mean that regulation should be put in place to stop it. What should change is for personal responsibility to be reflected in each persons actions. This will prevent even slanderous material from being believed because of the person’s integrity is already known. Thus proving the statement, “by their actions ye shall know them”.

  117. Just try and picture the administrators and bureaucrats and political appointees and elected officials who know about these activities. How could anyone with a conscience condone our govt behaving this way? In one sense, I’m actually more forgiving to the intelligence types who come up with this stuff. They are advocates for a particular POV and like soldiers, they are looking to use whatever weapon they can against an “enemy”. But that’s why we have oversight, right? That is the biggest failure here, to me. It seems just as in the U.S., GCHQ has managed to so obcure its actions and bamboozle elected office holders and other govt officials, that they are running wild. Something is so wrong that I have no idea how to fix it. Thanks for exposing this.

  118. For what’s it’s worth, my fellow droogs, here’s an effort to sum up (sort of):

    *first we’re don’t like the comments system which sucks big ones mostly, tho there has been the theory that it’s the way it is to make things more difficult for the Feds on the payroll (someone has suggested using ctrl F to find comments);

    *the trolls appear to be here certainly, and it seems they have a hard time hiding their hostility to GG as one indication, although they could also be I think it’s called compensating (which is in pattern with the behavior revealed by this article generally—very insecure types);

    *that is, questions and requests plus outright challenges are NOT the problem (maybe the hostile types should study their own slides more diligently?);

    *the article featured is a bombshell for most of us because it confirms what we sort of knew and hoped wasn’t the case as one of our problems has been (for years now) convincing ourselves that our “democracy” has not been functioning for quite some time now;

    *there are a number of sort of jeering calls for “evidence” that the slides and the article actually apply to reality but you need to read in here to find there are quite a few commentators who are witnesses and victims to what the slides describe;

    *Julian is being recognized as a victim of the forms of psychopathy the slides describe and I’m very happy about that, since people forget that the original charge against him is completely bogus since the females involved continued to party with him for several days following the supposed “assault”;

    *the slides themselves at times look like notes for an anti-dystopian novel that my grandfather might have cooked up when he was writing The Trial 100 years ago.

    So, hey, thanks, granpappy, as one of your sons you have helped me great ready for this moment and I thank GG et al also.

        • That’s ridiculous. Total-Anonymous posting such as this site uses is the LEAST vulnerable to professional trolling. Professional trolls don’t mind if they have to register. Professional trolls don’t care how much you moderate, their trolling is under-the-radar. The very restrictions that are supposed to make it harder for trolls are actually giving them a paradise. I vote for the present comment system as-is. Trolls are part of any real argument.

    • Someone must have been telling lies about Joseph K., for without having done anything wrong he was arrested one fine morning.

      • “You can’t go out, you are arrested.” “So it seems,” said K. “But what for?” he added. “We are not authorized to tell you that. Go to your room and wait there. Proceedings have been instituted against you, and you will be informed of everything in due course.”

    • Having educated youth with a state contract to avoid sexual assault, I was loath to criticize these alleged victims, but I have to say that those complaints are the strangest I have ever heard in my 10 years of disclosures, and I have heard a lot.

      I hate to suggest this, but those women sound as though they were subjected to suggestion, more commonly applied by police the other way to dismiss the offense, and their perception of what occurred was altered to fit a proffered profile. I have never heard of consensual sex with a celebrity being a crime of said celeb after the facts once two parties concur.

      Now I have heard of selfish, cruel pigs who take advantage of a person and treat them rather poorly, but not giving much of a snort after a toss is not a crime just good warning. Not my sort of thing, but I try not to judge. And good strike me down if I’ve maligned any victims, but I just don’t see any. He may be a selfish lay, but he did not exploit anyone. What the hell is wrong with Aussies and no condoms, Mel and Julian? Why so stupid?

      • Interesting that he hasn’t said anything, altho he’s invited authorities to question him. So to me the not giving much of a snort and being a selfish lay are unclear. Plus the offending balloon apparently broke? Seems to me tho it would be better to wait until the partner woke up before presuming for more . . . but hey the male is a lusty zesty animal! I’m sorry.

    • an anti-dystopian novel that my grandfather might have cooked up when he was writing The Trial 100 years ago.

      I have visited 22 Golden Lane. I believe that would be your great Aunt’s house? My husband is from Prague and we have eaten at the restaurant that is in what used to be your Grandfather’s house. How lovely to find a connection here in Glenn’s comment section.

      • Pedinska, apologies. I should have said “that the creator of my grandfather might have cooked up.” I attach only to literary lineage, not biological, meaning Joseph K as the grandpa. Thank you for this nice response and I’m sorry to be disappointing.

    • Troll score: 3/10. Reasonable work with the compliment, but lunatic fringe conspiracy theories are not backed up with indisputable evidence.

  119. This article outlines who is perpetrating the REAL terrorism and insurrection against the United States (“We, the People”). Now please tell me who’s going to stop this incredible undermining of free speech and legitimate discourse?

  120. Speaking of honey-traps: thousands of videos on YT pretending
    to be against surveillance & MKUltra sleep deprivation/ psychic
    driving are actually made by a sanctioned network that does
    all the above. The experts imitating mental derangement.
    I wonder if anyone familiar with corporate or Gov PR
    might instantly recognize them for what they are…
    or pretend/ lie & say the said videos are “obviously”
    made by nutjobs.

    • “Why are you still withholding documents Glenn!?”

      Bill you have to be patient with Greenwald…as the Canadian Harper government rightly points out, to deflect criticism of its collaboration with NSA/GCHQ, Greenwald has his hands full in his other line of work as a “Brazilian porno spy”, and so is only able to fence stolen documents in his spare time, even with the help of his terrorist lover (only recently caught sneaking into Britain at the behest of the Guardian, an organization that was on the cusp of betraying Britain, had it’s computers not been smashed…I don’t care how many times Rusbridger says he loves his country…If Australia hadn’t spied on that US law firm to get an advantage in trade talks with Indonesia,…Urgh, glub…ahh,…The Terrorists Win!!!!

  121. One thing is for sure, our shadowy masters™ really need some help with their PowerPoint layouts. Yeuch!

    • I know, Bill! They are craptastic. I don’t think competence is the number one hiring requirement for these goons. It has to be paranoia plus an us-them mentality.

  122. I would love to hang around for some back and forth with the spooks on this thread, but I can’t because I need to get to work. (I’ll check back later tonight.)

    This subject is personal. I was branded a ‘terrorist’ after I severed relations with some pretty hard-core, right-wing religious relatives with connections to the USAF, and ever since I’ve been stalked, surveilled, and threatened (as in death-threats: “terroristic threats against my person”).

    Every individual on this thread, including Mr. and Ms. 007, knows that labeling a person ‘terrorist’ is akin to a social (up to a physical) death sentence in 21st century USA. Today, the label is used in exactly the same way “communist” was used to brand a person legitimately “destroyable” during the 20th century. Fortunately, I’m still breathing, while at least one of those who planned to kill me is not. And I know that really, really p*sses you off, 007.

    I want to ask you, 007: please explain how engaging in this ongoing, pathological gang-stalking (in the context of the death threats from those connected to the USAF), and trying to destroy this innocent person’s ability to earn a living, can be characterized as “patriotic”. Please elucidate? I would really like a sincere answer, lest the cynic in me defaults to the conviction you love stalking almost as much as you love torturing and killing ‘terrorists’. (And worst of all: the american people have your back.)

    Surely, if people like you are as courageous as Hollywood, Fox, and CNN portray you, you’ll give me a straight answer, along with your real name, address, and a workplace phone number.

    I disowned family (not a capital offense), and I criticized your country’s perpetual, offensive war binging (also not a capital offense). And you’ve been after me for at least 12 years, probably more. But I am still here. You could have just paid some kid in Sao Paulo $50 to kill me, or do it here in San Jose. The police wouldn’t do anything and you know it. After all, it’s a matter of ‘national security’. It’s absurd. Why spend so many tax dollars harassing someone as innocuous as myself? Are you bored? Do you need creative ways to spend all of each year’s budget, so you get at least the same amount in the next fiscal year? Did I get under your skin too much?

    I have explained myself. What about you?

    Don’t leave me guessing! What’s worse: me, answering for you, or you, displaying 1/10th of a gram of civil courage.

  123. Along with everything mentioned: there is the tactic of
    creating & funding your own opposition. Like Big Brother
    who formed a state controlled “underground” & then
    spread rumors about those dark subversive underground
    activities as a lure. Big T, tobacco, Big Oil do the same.

    As shown in a Matt Damon movie last year…
    Big Oil formed their own environmental anti-fossil fuel
    group always using rigged bogus material to attract
    attention. After awhile the bogus materials are “exposed”
    as being photo-shopped as planned therefore undermining
    the green movement. Damon worked for an oil company
    and found out that the guy he thought of as a pain in the ass
    activist was actually working for Big Oil also.

    This is done right in everyone’s face all across You Tube.
    Do you think all the batcrazy “Paranoid Style” mind control
    videos are really made by delusionals? Ha!

    They are mostly or all done by PR pros imitating crazy or
    serious w/ factual material expertly blended with nonsense.
    That last sentence is another version of honey-trap manipulation.
    (True Lies, the 10% that’s true is mixed with 90% BS)
    That is also the main reason for making these pretend anti-
    mind control videos by the thousand. The difference being
    that the pretend “morons” tell you, in most cases, that the
    video is BS. Then they have comment writers who support
    the videos pretending to be just as psychotic.

    And yes, a few are made by ppl who are mentally ill or by those selling DVD’d to them.

    How to prove this? Difficult to impossible.
    My guess – the above is run by civilian contractors
    who are going way out of their way to hide something
    in plain sight. Maybe trying to proactively discredit a very
    nasty program to discourage anyone from coming forward.
    Just a guess.

    • For example, oh I can’t mention an example because the conspiracy-theory believers would come and disagree with me that it’s a conspiracy theory.

      So, without citing any example, heck yes I myself believe most conspiracy theories are planted, trying to hide that information which is in plain public sight already.

    • a similar thing was done to Dan Rather with the faked up T.A.N.G. documents about Bush Jr. the story was real enough, but the planted evidence was faked up on purpose.

  124. An excellent article. In reading some of the previous comments, it is only too apparent that many of the targeted audience failed to understand the greater significance of this material. That is, that everyone who is using the internet is a potential and/or identified target on all social media sites including media procurement outlets, by the greater majority of search engines, and yes, even by simply using a Microsoft or Apple computer which is connected to the internet. There is no completely safe way to operate.

    You are by the way also a potential and/or identified target by using the telephone, riding in a GPS equipped car or carrying a GPS equipped device. Most electronic devices, like televisions and computers are presently being designed with cameras they you may or may not be able to control. Did your utility company silently install a “Smart Meter” on your place of residence? Every being presently on Planet Earth is presently threatened and affected by the sheer scope of this activity . Thank you Mr Greenwald for attempting to shed light on that fact.

    Please take a clear look at the extent of the problem. A massive control grid on planet Earth is a definitive problem. Always, follow the money trail to find the root source of this problem. Perhaps Mr. Taibbi will help shed light on that matter with the second digital magazine effort being launched by firstlook.org. For now, I am grateful for The Intercept. I wish you all the most enlightened and benevolent outcome.

  125. Regarding the monitoring of “conspiracy theory” discussion forums/chat rooms etc. online, I have found it to be very interesting how any discussions of, say, the events of 9/11 on most websites is now verboten.

    It appears that the actual websites have made rules that no “conspiracy theories” can be discussed (especially 9/11). John Amato at Crooksandliars.com basically said that anyone bringing up 9/11 would be bounced off the site. Comments made at Commondreams.org and HuffPo regarding 9/11 are simply moderated out.

    My question is: Have these websites been “told” to not allow any discussions of 9/11 by the PTB?

    We all know of many websites where comments are just “moderated” away if “certain things” are being mentioned. The New York Times, Los Angeles Times, Washington Post.

    On Obamacare there was a thread in the last week at the Los Angeles Times where “Estate Recovery” was being discussed. A recent article on it had been linked from Paul Craig Roberts website. Quite a lively discussion took place and I sent the link for the article to my friend in Massachusetts. She loved the discussion and went back to it a few days later and the link to the PCR article had been scrubbed along with several other comments against Obamacare.

    Censorship is what’s bothering me as well as the “games” the Intelligence Community appears to be playing with all of us.

    • Attempts to moderate forums make the forums more vulnerable to trolls and tactics like cooked-up conspiracy theories, not less.

  126. Would these type of activities be illegal? Sure seems like it. Or if not illegal, at least subject to law suits.

  127. Just for kicks, have a look at an article I published back in June of 2011:

    Information Warfare Part II
    http://www.upwardvectorpubs.com/41iw2.htm

    In that article, I discussed exposing these types of operations over ten years ago.

    “Eventually, by correlating IP addresses, service providers, operating systems & browser configurations, posting times, and actual posted statements, the evidence showed that a relatively small number of persons were utilizing a large number of false online identities, going thru a variety of different service providers in different geographical locations, in order to create the illusion that a very large percentage and number of people all felt the same way about a particular topic.

    In one particular case, over 100 different posting identities were tied to a single individual, and many of them were used for rabid and vicious attacks using black propaganda and lies, while the real person behind them remained hidden.”

    Now in my particular case, I’ve been posting information about a subject which remains, to this day, a very highly-classified subject – extraterrestrial beings, groups, and operations:

    UFOs – Setting the Record Straight
    http://www.upwardvectorpubs.com/62ufos1.htm

    Do you suppose that I might possibly be a target for some of these dispicable covert operations?

    Things that make you go hmmm…

    Upward Vector Publishing
    http://www.upwardvectorpubs.com

    • Really interesting documents with those UFO pics just hanging out there. Would like to have heard the full presentation to get the context. Doubt these guys would be in the loop about any UFO reality, but the whole thing is very significant. Lots of Snowden/UFO crap floated earlier . . . . . preventative disinfo? Hahahahaha.

  128. Glenn, please, give us a human example of such a campaign. Humanise this barbarity, people’s lives are being ruined by these agencies. It is scandalous how monstrously evil these agencies are. You are being quite coy about this but I am pretty sure that Assange is one clear victim!

    • Mr. Greenwald, as a competent journalist and lawyer, is most likely under legitimate legal constraints regarding such disclosures. Perhaps one way around that would be for a credible person—with unimpeachable character—to sally forth with unequivocal evidence that these tactics were used against them.

      • Indeed, you are right. There probably are constraints to him humanising this filth. We live in the real world so “credible person-with unimpeachable character” may well be subjective and difficult to find. In any case, we will continue to support the fight against this overbearing and illegal shadowy organisation who continually breach our rights. I must say that it is surprising that all these exposures have not created the kind of outrage which it deserves. SMH.

    • Glenn, please, give us a human example of such a campaign. — TomCat

      Just look what they are doing to Glenn. He’s a perfect example. Vilified, maligned, smeared, threatened, harassed, his house has been broken into his partner David’s laptop stolen, David himself being stopped, detained and questioned at Heathrow under Terrorism legislation, the Canadian government has called him a liar and a “porn spy”, we have been treated to every single detail of his personal life, the lawsuits over dogs, his defence of a Nazi, he outstanding student loans. Then there are the NSA water carriers such as Ohtarzie and Sibel Edmonds attacking him daily with their special state sauce of deranged, outré libels, even Naomi Wolf has had a kick at the can — the list just goes on and on.

      And don’t miss the comments section, here, today.

      • You are right, Bill, but I suppose that we all know that they would muck rack and come up with something sexually based on all “dissidents.’ Luckily, we should be taking this with the pinch of salt that it deserves.

  129. All of the above mentioned tactics to smear and criminalize have been used against me for almost 40 years, and they still are. Britain’s GCHQ and all the rest of the so-called Security Services in Britain and the USA are pure scum of the worst kind!

  130. In understanding someone’s psychology we often ask the question, “what was their intention?” and here you can clearly see the intention behind these tactics were based on FEAR. In my humble opinion, emotions that arise within a human being come from either a place of LOVE or FEAR. LOVE being: positive emotions; good, joy, happy, generous, healthy, strong, kind, etc…FEAR being: negative emotions: hate, manipulate, destroy, distrust, nervous and so on…. Which ever one you consistently choose and apply in your daily practices; be it personal or business, molds your character and shapes your life or in this case your business, the NSA! When you no longer care about the good of “all” only “some” and you replace “we” with “me” you no longer are living by the rules that apply to everyone else. Therefore, ultimately rendering “game it” unjust. All the while, disregarding the constitution that sits right outside your office!!! (3 exclamation points because I mean it!)…

  131. I wrote a chirpstory detailing ALL of the harassment on Twitter I could find directed at Barrett Brown. Chirpstory deleted it within a few days after a complaint from one of the security firms and I was never able to get it restored.

    I’ve told people about this & used to tweet the information, and no one really seemed to care about Barrett Brown at the time. But they sure as hell cared about shutting ME up.

    So I hope that Glenn Greenwald or somebody else looking into these matters is willing to use this information. Barrett Brown had people trying to get the CARTEL after him, and they even doxed his ex-girlfriend in Spanish, directing cartel members to her house. There’s much more, please take the time to look if you can.

    https://anonfiles.com/file/0ae4af5ca6c2e226c8b74ee1273a39ec

  132. Having read some of the comments below and hearing the question: HOW TO AVOID BEING MANIPULATED, I wish to share some of what I know about that subject.

    My personal experience is with my mom who was a master at it and began her regime when I was an infant. These are some rules I picked up along the way to defend myself.

    1) Any and all information she knows will be used against you. (Avoid letting them know anything about you.)
    2) When she objects to something, it is because what you have done is a threat to her — not because you have hurt anyone.
    3) Always question things you have always assumed to be true — many of the things she taught me were lies and worse.
    4) Never trust anyone who wants you to follow them blindly.
    5) Anyone who acts disrespectful to someone else will also be disrespectful to you when that suits them. (Don’t trust anyone who slurs another person.)
    6) Anyone trying to look perfect and beyond suspicion has something to hide.

    Probably this is not a perfect list. But it works well for me with these spies that live among us in much the same way that it served to protect and heal me from the assaults I went through in my childhood.

    I share them in the hope they may help someone AND in the hope of reducing the power of the spies even if it is just by a tiny amount.

  133. During a 5 year period with my last ISP I had 14,762 500 series errors. When I would inquire about it I was told that it was my problem, not theirs. They were right, I was too stupid to move on, now the numbers are creeping up again. I have been calling for the Democratic inducement and regulation of World Federalism at http://www.foundationcanada.ca Apparently it is a forbidden idea.

    • People in the West are under the impression that the concept of “free press” is represented by the likes of CNN. What they fail to realize is that CNN represents exactly the opposite of a “free press”.

      • Probably the best comment in “Der Spiegel” up to now on Greenwald’s article is: “The best democracy money can buy”

  134. Various “cover” parties do this, sometimes FOR governments, and/or with government funding. There’s nothing about these techniques that is unique or proprietary to governments. Governments did not invent them, and they aren’t even REALLY quite unique to the Internet, though the Internet’s novelty has given this kind of thing an “open season” that will come to a close as people develop awareness of its peculiar deceptive qualities.

  135. there is an anime called Ghost in the Shell: Complex ..season 2 basically that talks about something similar. And this is the age of information manupluation …

  136. The New World Order becomes Brave New World and we the people are the targets of abuse, manipulation, personal and economic destruction by these authoritarian fools dancing down the road to totalitarian destruction. Wake up America!

  137. It would be interesting to know what humans, companies and other organizations these techniques have been used on, and why.

    There are important unanswered questions about the license for the war on terror and the national security state, 9/11 – for instance, why numerous people at the CIA and FBI failed to act on or pass on obviously important info about al Hazmi and al Mihdhar, and obstructed those seeking that info or seeking to pass it on. And the 9/11 Commission, stacked with Establishment isiders with conflicts of interest, and run by neocon and Bush Administration insider Philip Zelikow, failed to explore these questions or address them substantively in the published report.

    However, those pressing such questions, like the Jersey Girls, have been overshadowed by the circus of BS claims, which have been used to ridicule and dismiss anyone raising questions as a ‘conspiracy theorist’.

  138. Nice that this info now gets attention to a wider audience. Thank you Mr. Greenwald!

    Hopefully there are also items waiting to be published that show how rigged the whole game is and has been long before the rise of the internet.

    Meanwhile I can recommend this article here: http://www.lawfulpath.com/ref/sw4qw/index.shtml
    A bit geeky, admittedly, but even when skipping the formulas you’ll get a pretty good picture how what we call reality is to a great part engineered. No degree of economics or psychology necessary for that.

  139. I suggest everyone reads Machiavelli’s The Prince. These techniques have been around since the 1500s.

    But that doesn’t excuse them. The idea that we have to use them because the other guys do is Cold War fearmongering.

    Interestingly I read this at the same time as a person suspected of a terrorist bombing got off because of a secret deal between the UK government and the IRA – a terrorist group funded by the USA.

    It goes a lot further than blackening people’s names. Hundreds of thousands of deaths in the past few decades alone – and that is just the US and UK.

    It is corrupt and the aim is to keep those in power in power, not for the good of their country.

  140. Here’s my unauthorized, unofficial and incomplete list of likely Five Eyed agents (or wannabes) in these comments:

    abbadabba (is either a troll or loves the site, posts very frequently, and cannot make clear points nor keep it brief)
    pieceofcake
    Bryan
    Franky goes to Hollywood

    I’ll update this later if I have the time.

    • Oh, I wouldn’t be so certain, quirk. Our dear pieceofcake has been decorating Glenn’s dessert table for years now with her whimsical irrelevancies. Only she finds them amusing, but for some of us they are kind of nostalgic.

    • I think it would be better to address individual comments, instead of attacking people in your own comment without providing any evidence of wrong doing, other than implying that we should just trust you.

    • abbadabba is too original to be on this list (as he himself points out) besides his knowing Clockwork Orange absolutely confirms he ain’t what you’re suggesting. Waddaya ya say my fellow droogs?

    • I fail to see the purpose of your comment, other than to resort to trollish name calling. People can make up their own minds about what they read, and respond accordingly.

      • The purpose of my “trollish name calling” Kevin, is that some people are frightened by all this. If they sense there is something wrong they’re going to disappear. I’d rather that not happen. I’d rather them be encouraged by the fact that someone else (like me) feels weirded out by some of these comments and had the courage to say something.

        But you are correct, there’s no reason to trust me or anyone else here. If you don’t like the way I’ve decided to express my doubts about some commenters, I’d suggest you re-read the title of my post which states “unauthorized, unofficial and incomplete” or in other words: In My Opinion. Just as you are entitled to yours.

    • The climate of fear and suspicion! Witch hunting! Best to keep that stuff “secret” certainquirk. It detracts from the debate!

    • Anyway, the comments are looking better now. My work’s done ;)

      If I misjudged anyone, apologies. I certainly Do Not want to further a climate of fear and suspicion (ginafonyo) and it was never my intent.

      • Oh! Trolling. Duh!

        Take your pick.

        25 Tactics of Truth Suppression.

        1. Hear no evil, see no evil, speak no evil. Regardless of what you know, don’t discuss it — especially if you are a public figure, news anchor, etc. If it’s not reported, it didn’t happen, and you never have to deal with the issues.

        2. Become incredulous and indignant. Avoid discussing key issues and instead focus on side issues which can be used show the topic as being critical of some otherwise sacrosanct group or theme. This is also known as the “How dare you!” gambit.

        3. Create rumor mongers. Avoid discussing issues by describing all charges, regardless of venue or evidence, as mere rumors and wild accusations. Other derogatory terms mutually exclusive of truth may work as well. This method works especially well with a silent press, because the only way the public can learn of the facts are through such “arguable rumors”. If you can associate the material with the Internet, use this fact to certify it a “wild rumor” which can have no basis in fact.

        4. Use a straw man. Find or create a seeming element of your opponent’s argument which you can easily knock down to make yourself look good and the opponent to look bad. Either make up an issue you may safely imply exists based on your interpretation of the opponent/opponent arguments/situation, or select the weakest aspect of the weakest charges. Amplify their significance and destroy them in a way which appears to debunk all the charges, real and fabricated alike, while actually avoiding discussion of the real issues.

        5. Sidetrack opponents with name calling and ridicule. This is also known as the primary attack the messenger ploy, though other methods qualify as variants of that approach. Associate opponents with unpopular titles such as “kooks”, “right-wing”, “liberal”, “left-wing”, “terrorists”, “conspiracy buffs”, “radicals”, “militia”, “racists”, “religious fanatics”, “sexual deviates”, and so forth. This makes others shrink from support out of fear of gaining the same label, and you avoid dealing with issues.

        6. Hit and Run. In any public forum, make a brief attack of your opponent or the opponent position and then scamper off before an answer can be fielded, or simply ignore any answer. This works extremely well in Internet and letters-to-the-editor environments where a steady stream of new identities can be called upon without having to explain criticism reasoning — simply make an accusation or other attack, never discussing issues, and never answering any subsequent response, for that would dignify the opponent’s viewpoint.

        7. Question motives. Twist or amplify any fact which could so taken to imply that the opponent operates out of a hidden personal agenda or other bias. This avoids discussing issues and forces the accuser on the defensive.

        8. Invoke authority. Claim for yourself or associate yourself with authority and present your argument with enough “jargon” and “minutiae” to illustrate you are “one who knows”, and simply say it isn’t so without discussing issues or demonstrating concretely why or citing sources.

        9. Play Dumb. No matter what evidence or logical argument is offered, avoid discussing issues with denial they have any credibility, make any sense, provide any proof, contain or make a point, have logic, or support a conclusion. Mix well for maximum effect.

        10. Associate opponent charges with old news. A derivative of the straw man usually, in any large-scale matter of high visibility, someone will make charges early on which can be or were already easily dealt with. Where it can be foreseen, have your own side raise a straw man issue and have it dealt with early on as part of the initial contingency plans. Subsequent charges, regardless of validity or new ground uncovered, can usually them be associated with the original charge and dismissed as simply being a rehash without need to address current issues — so much the better where the opponent is or was involved with the original source.

        11. Establish and rely upon fall-back positions. Using a minor matter or element of the facts, take the “high road” and “confess” with candor that some innocent mistake, in hindsight, was made — but that opponents have seized on the opportunity to blow it all out of proportion and imply greater criminalities which, “just isn’t so.” Others can reinforce this on your behalf, later. Done properly, this can garner sympathy and respect for “coming clean” and “owning up” to your mistakes without addressing more serious issues.

        12. Enigmas have no solution. Drawing upon the overall umbrella of events surrounding the crime and the multitude of players and events, paint the entire affair as too complex to solve. This causes those otherwise following the matter to begin to loose interest more quickly without having to address the actual issues.

        13. Alice in Wonderland Logic. Avoid discussion of the issues by reasoning backwards with an apparent deductive logic in a way that forbears any actual material fact.

        14. Demand complete solutions. Avoid the issues by requiring opponents to solve the crime at hand completely, a ploy which works best for items qualifying for rule 10.

        15. Fit the facts to alternate conclusions. This requires creative thinking unless the crime was planned with contingency conclusions in place.

        16. Vanishing evidence and witnesses. If it does not exist, it is not fact, and you won’t have to address the issue.

        17. Change the subject. Usually in connection with one of the other ploys listed here, find a way to side-track the discussion with abrasive or controversial comments in hopes of turning attention to a new, more manageable topic. This works especially well with companions who can “argue” with you over the new topic and polarize the discussion arena in order to avoid discussing more key issues.

        18. Emotionalize, Antagonize, and Goad Opponents. If you can’t do anything else, chide and taunt your opponents and draw them into emotional responses which will tend to make them look foolish and overly motivated, and generally render their material somewhat less coherent. Not only will you avoid discussing the issues in the first instance, but even if their emotional response addresses the issue, you can further avoid the issues by then focusing on how “sensitive they are to criticism”.

        19. Ignore proof presented, demand impossible proofs. This is perhaps a variant of the “play dumb” rule. Regardless of what material may be presented by an opponent in public forums, claim the material irrelevant and demand proof that is impossible for the opponent to come by (it may exist, but not be at his disposal, or it may be something which is known to be safely destroyed or withheld, such as a murder weapon). In order to completely avoid discussing issues may require you to categorically deny and be critical of media or books as valid sources, deny that witnesses are acceptable, or even deny that statements made by government or other authorities have any meaning or relevance.

        20. False evidence. Whenever possible, introduce new facts or clues designed and manufactured to conflict with opponent presentations as useful tools to neutralize sensitive issues or impede resolution. This works best when the crime was designed with contingencies for the purpose, and the facts cannot be easily separated from the fabrications.

        21. Call a Grand Jury, Special Prosecutor, or other empowered investigative body. Subvert the (process) to your benefit and effectively neutralize all sensitive issues without open discussion. Once convened, the evidence and testimony are required to be secret when properly handled. For instance, if you own the prosecuting attorney, it can insure a Grand Jury hears no useful evidence and that the evidence is sealed an unavailable to subsequent investigators. Once a favorable verdict (usually, this technique is applied to find the guilty innocent, but it can also be used to obtain charges when seeking to frame a victim) is achieved, the matter can be considered officially closed.

        22. Manufacture a new truth. Create your own expert(s), group(s), author(s), leader(s) or influence existing ones willing to forge new ground via scientific, investigative, or social research or testimony which concludes favorably. In this way, if you must actually address issues, you can do so authoritatively.

        23. Create bigger distractions. If the above does not seem to be working to distract from sensitive issues, or to prevent unwanted media coverage of unstoppable events such as trials, create bigger news stories (or treat them as such) to distract the multitudes.

        24. Silence critics. If the above methods do not prevail, consider removing opponents from circulation by some definitive solution so that the need to address issues is removed entirely. This can be by their death, arrest and detention, blackmail or destruction of their character by release of blackmail information, or merely by proper intimidation with blackmail or other threats.

        25. Vanish. If you are a key holder of secrets or otherwise overly illuminated and you think the heat is getting too hot, to avoid the issues, vacate the kitchen.

        • Why don’t they just recruit bitchy 16-year-old popular mean girls? They could skip the training. Some people know how to do this stuff instinctively, but most grow out of it. GCHQ — where the petty, mean-spirited, dishonest and self-serving congregate. Two cheers for democracy — and one great big raspberry for this lot.

  141. Great article.

    I bring the third slide in the article to the attention of readers and commentators, entitled “Discredit a Company.” I must say, I had no idea that discrediting a company doing business was the job of any government agency – I guess that is all part of keeping us Americans safe from “terrorism.” Also great way to keep the economy going, discrediting companies to destroy them and put people out of work.

    It seems evident that the practical application of this slide by out of control government intelligence and “law” enforcement agencies is evidenced by the STRATFOR hack, which was in the Hammond trial, proven to be a government initiated, managed (via Sabu), and materially supported hack in which the government not only provided a server to LulzSec to enable the transfer of all of those emails to Wikileaks, but allowed the transfer to take place without any interruptions or interference.

    The third slide states the various techniques, the first being leaking confidential information to the media (in the case of STRATFOR, hand it to Wikileaks from a taxpayer purchased server entirely uninterrupted); post negative information on forums (this was happening in IRC chats before, during and after the STRATFOR hack at the expense of the company and under Sabu’s direction), and finally, stop deals / ruin business relationships (presumably a repeated result of the hack for STRATFOR since the hack).

    Jeremy Hammond and the rest of LulzSec (with the exception of Sabu), as well as Barrett Brown, should not have been investigated and tried at all; all of the agents involved in handling Sabu to direct LulzSec to hack targets they chose should have been investigated and tried. Without US government initiation, direction and material assistance, most of those hacks wouldn’t have taken place in the first place.

    Wikileaks may have believed that it got a big score with the STRATFOR hack, but being that the FBI provided the server to LulzSec (which was likely riddled with exploits, along with the emails that were placed on it for transfer to Wikileaks), and that it allowed all of the emails to be transferred, means that Wikileaks did exactly what the FBI (and likely, other US government agencies) wanted it to do.

    Anyone who read STRATFOR over the years, or browsed the GIF, can see plainly that, especially in regards to US foreign and military policy, the company was consistently anti-interventionist from its inception, likely putting it at odds with both the Democratic and Republican party-liners (both of whom are vocally interventionist), and related circles within government, and the various special interests that profit off of war in the DC beltway.

    STRATFOR was not trumping the six corporate conglomerate-owned media (over 90 percent of US media market: http://broadcastunionnews.blogspot.nl/2012/06/six-6-corporation-own-90-of-all.html) interventionist line over Syria in 2011, which was the likely FBI-generated psychological operation line given for dissemination to Sabu, which appeared constantly in IRC chats and various TOR and www forums before, during and after the hack to justify the hack itself. STRATFOR was warning about the pitfalls of intervening and invading yet another Muslim Middle Eastern nation, therefore it was an enemy of the Syrian people. Strait out of the Deep State media shill play-book.

    A follow up to the Syria argument by some in chat rooms and on the web was that the STRATFOR hack was justified because they may have been up to no good. It is likely this too was part of the FBI’s psychological operation that it was waging via Sabu, who was disseminating it to LulzSec members and on IRC chats and forums, as it was an inversion of everything Anonymous stood for, which was that the government did not have the right to invade people’s privacy without probable cause and a search warrant, and that information and ideas should flow freely. Therefore, the movement was inherently corrupted with the government’s own twisted reasoning for its systematic violation of the 4th Amendment, which of course led to people distancing themselves from not just LulzSec, but Anonymous.

    Another government motive to hack the company is that, as seen on the GIF, STRATFOR cited in articles (and in its emails) the fact that it had contacts and or sources all over the world, but also in the US, and various US agencies.

    The Bush Administration’s and Obama Administration’s war on journalism and leaks, and the resulting unconstitutional, Orwellian jihad to expose and punish leakers and whistleblowers demonstrate yet another government motive.

    The recent indictments, and even convictions, of leakers and prosecution of their journalist contacts demonstrates that it does not seem far fetched that the government had a major interest in exposing all of STRATFOR’s emails for a slew of reasons.

    First, expose any communications with, contacts or sources within any domestic US government agency. The government identifies them and possibly embarrasses them, at worst, scares them into not talking to anyone at that company or in the media in general anymore.

    Second, expose foreign sources. The fact that the GIF show that many of them were pro-US folks, many democratic opposition journalists and or politicians in very undemocratic states where their lives could be threatened, doesn’t matter. The government needs to know everything.

    Third, sit and watch Wikileaks’ GIF: what names are being searched for and by what IP address. Watch which particular search terms are entered while browsing GIF, as any search could be used as an identifier as shown in The Intercept’s Feb. 18, 2013 article (https://firstlook.org/theintercept/article/2014/02/18/snowden-docs-reveal-covert-surveillance-and-pressure-tactics-aimed-at-wikileaks-and-its-supporters/).

    The STRATFOR hack was a multi-pronged score for the source-obsessed, free speech suppressing, privacy violating government.

    First, it publicly discredited an alternative media critic (which contacted the FBI in early Dec. 2011 after the first breach of credit card information, meaning the government could have arrested everyone then and been done with it) of medium size with 860,000 subscribers worldwide. The subscribers and their information were exposed in the hack likely causing an negative impact on the company’s bottom line.

    Second it entrapped LulzSec and created fear and disunion among Anonymous (fear of more Sabu’s).

    Third, it carried out the show-trial of Hammond and is currently railroading Brown to destroy them personally while simultaneously sending “a message” to any former, active or potential hackers that you will be locked up longer than a child rapist or violent criminal. In the case of Brown, for pasting a single link.

    Fourth the government likely provided exploit-laden files to Wikileaks via the FBI server, all while simultaneously tying up lots of Wikileaks and Wikileaks affiliates resources combing through emails of a company the government wanted to discredit in the first place.

    Finally, over-sized government budgets were justified by the FBI initiating, managing and materially assisting LulzSec to carry out the attacks the government wanted to see take place.

    Jeremy Hammond, hardly a threat to society, stated under oath at his trail that he had never even heard of STRATFOR before the hack, and is now in lock-down for ten years, which taxpayers have to pay for.

    Meanwhile Barret Brown is facing the equivalent of a life sentence for posting a link that, were it not for the FBI agents who directed Sabu to hack STRATFOR in the first place, who provided the server for LulzSec and allowed them to transfer all of the files entirely uninterrupted, would never have been available anywhere on the web to begin with were it not for the FBI itself.

    Hammond said it best: “What the United States could not accomplish legally, it used Sabu, and by extension, me and my co-defendants, to accomplish illegally,” … “Why was the United States using us to infiltrate the private networks of foreign governments? What are they doing with the information we stole? And will anyone in our government ever be held accountable for these crimes?”

    That the government is involved in a cover-up goes without saying, and is evidenced by the denials of government documents under the lie of “classified information” and “national security” that prevented potentially exculpatory evidence to be provided to both the Hammond and Brown defense teams.

    I hope their legal teams are reading this and I hope The Intercept digs a little deeper into the government’s role in the STRATFOR hack and the subsequent Nazi-like show-trials that have followed it.

    Hammond and Brown should be freed. They aren’t a threat to society or the rule of law, the out of control security state government is.

    It would be interesting to find out just how much time and money was put into the LulzSec entrapment and the subsequent monitoring of GIF by US government agencies, and how that has made anyone safer in the US.

    When the government engages in entrapment operations and trials of non-threats like Hammond and Brown, as well as making the haystack bigger by sucking up every electronic communication inside and outside of the US, thereby inhibiting efficient actual counter-terror operations as well as out of control white collar crime by Wall Street and big banks and corporations, by openly and systematically violating the 4th Amendment, those in government are directly and indirectly assisting the terrorists they continually threaten everyone about (despite most of the terror plots the $40 billion USD a year Homeland Security busted were, as in the case of LulzSec, government initiated, managed, planned and materially assisted plots: https://www.youtube.com/watch?v=CwTpJ1EoV6A).

    Now, if we apply the Bush “logic” that you are either with us or against us and with the terrorists, wouldn’t the government’s and its respective agencies waste of tax dollars on the government itself initiating, planning, managing and materially assisting hacks, crimes, and terror plots, make everyone involved in such activities, “with the terrorists,” dare I say, Al Qaida and Al Shabaab lovers?

  142. Wow.

    Can’t wait to see how Rachel Maddow will cover this tonight on MSNBC–with another story on Chris Christie.

    Then Melissa Harris-Perry will have a panel discussion on how Glenn Greenwald and Edward Snowden are motivated by “White Privilege.”

  143. I wonder how many of the posters here are using the techniques outlined above. Deception and disruption to deny, degrade and disrespect what otherwise is so obvious.

  144. At the end of Ghostbusters, the characters are asked to think of a form for the coming of Gozer. They instruct each other not to think of anything, which sees one of the team, Ray, thinking of what he considers to be an innocuous thought of the Stay Puft Marshmallow Man, who then terrorizes them.

    The Game is a mental game where the objective is to avoid thinking about The Game itself. Thinking about The Game constitutes a loss, which, according to the rules of The Game, must be announced each time it occurs. It is impossible to win most versions of The Game; players can only attempt to avoid losing for as long as they possibly can. The Game has been variously described as pointless and infuriating, or as challenging and fun to play.”The Game” can be played by anyone at anytime, and, according to the rules of the game, the whole world is playing it.

    Question: Can I game this?
    Answer: Blow the Whistle!

    • I fail to see the relevance of your comment, unless you are attempting to teach ‘learned helplessness.’

    • But he goes off the rail here: “Conservatives who mind paying taxes so much don’t seem to mind paying taxes to support psychopaths and sadists who are employed by the government to undermine civil society.”

      I mean, US conservatives are fighting against the Big-Brotherism being displayed by the Institutional Left these days.

  145. Keep of the good work, Glenn and Jeremy and all other contributors.

    These documnets should drive home to us the most important question for the Masters of the World: How is the bewildered herd going to be controlled in the internet age?

    Here’s another possible facet of their strategy. Ever hear of Persona Management Software? If not, take a look at the following:

    h…ttp://www.seankerrigan.com/docs/PersonaManagementSoftware.pdf
    (Intentional broken link. Copy and paste in address bar, then remove dots between h and ttp.)

    Ever hear of “Operation Earnest Voice”, or the software company named Ntrepid?
    h….ttp://en.wikipedia.org/wiki/Ntrepid

    Now, the above was not originally intended to be used domestically, but neither were drones. The point is that if the “Human Operations Science Cell” is using the above tools, this may go some way in explaiing why there always plenty of “people” making almost-unbelievable pro-government comments and criticisms of those who oppose wars, the security/surveillance state, corporate control of politicians, etc. on the internet.

    For example, no matter what shocking revelation is made of an obvious abuse of state power, there are always plenty of “people” who state, for one crazy reason or another, “I’m glad it’s being done”. Again, maybe the above provides some explanation for the existence of these crazy “people”.

  146. Here’s my unauthorized, unofficial and incomplete list of likely Five Eyed agents (or wannabes) in these comments:

    abbadabba (is either a troll or loves the site, posts very frequently, and cannot make clear points nor keep it brief)
    pieceofcake
    Bryan
    Franky goes to Hollywood

    I’ll update this as time allows :)

  147. Right, so we all see it. We all smell its rotting stink. We are all angered and insulted as we should be. This isn’t what we signed up for, no?

    The real question is this: Now what are we to do about it? How many people will it take to make a movement? Aristotle wrote that though man perceives much injustice, something leads him to suffer it rather than stand and fight it. Aristotle was a smart dude. What’s keeping us seated with our eyes on the ground, as the gestapo pace within our midst?

  148. The government has also been putting chemicals into the water system to help control our thoughts. I urge everyone to stay away from any water source that has not been processed to remove these substances.

  149. As others have pointed out, why aren’t there more people here defending the legitimacy of psychological harassment techniques? Odd.

    Back in the day, we wish we had such capabilities. Things would be very different today.

    • Probably because most people disagree with using psychological harassment techniques on American citizens and the public. Innocent until proven guilty used to be the accepted American standard.

    • Joe, what a joker you are! You know perfectly well they aren’t psychological harassment techniques, they’re psychological persuasion techniques. It’s unfortunate they are based on deception, but I’m afraid that sheep need to be led, not reasoned with.

    • Cowardice, these demented little cowards are too scared to admit what they are about because they know what they are doing is un-patriotic.

  150. “and that there is rigorous oversight, including from the Secretary of State”. Right! That incompetent fool acolyte of Albert Gore who’s running around yelling “The sky is falling! The sky is
    falling!”. Informing us that “Global warming is the largest weapon of mass destruction!” while the world is falling apart. Oil baby Gore, and Kerry’s bank accounts keep growing, pushing their bad/unproven/pseudo science. Kerry isn’t doing his job as SOS, just as his predecessor didn’t, only worse because his focus is solely on “Global Warming”.

    • Thanks for posting a SIGDEV comment that was warned about in the article.

      Of course, spook troll comments like yours are always easily defeated with the truth:

      Global warming is real and it is causing the death of planet Earth. The evidence is overwhelming and irrefutable. How ironic that it is you who uses “bad/unproven/pseudo science” in an attempt to disprove real science.

      ‘There are many lines of independent empirical evidence for global warming, from accelerated ice loss from the Arctic to Antarctica to the poleward migration of plant and animal species across the globe.’

      http://www.skepticalscience.com/evidence-for-global-warming-intermediate.htm

      ‘That humans are causing global warming is the position of the Academies of Science from 19 countries plus many scientific organizations that study climate science. More specifically, around 97% of active climate researchers actively publishing climate papers endorse the consensus position.’

      http://www.skepticalscience.com/global-warming-scientific-consensus-intermediate.htm

    • “Oil baby Gore”?
      ‘You discredit yourself with juvenile, uncivil name calling.

      By the way, almost 100% of real scientists agree that AGW is proven and is destroying the planet.
      The pseudo science babble is all yours. You out yourself as one of the people who are warned about in the article.

  151. The most striking thing to me reading this is the prosaic intellectual mediocrity evident in the screencap images. This is straight from the dysfunctional, pop-psy school of corporate organizational psychobabble. Imagine the cognitive disarray necessary to produce the charts “deception_p11″, “deception_p12″ and “deception_p24″ for instance and to imagine them as cogent or effective communication tools. Imagine the stultifying, brain killing idiocy of any meeting where these images were projected onto a screen on the wall with some mouth breathing, crew cut tool reading a script and going through the talking points with a laser pointer. Imagine the hell of being one of them, trapped in this infernal environment every day.

    Are these revelations alarming? Yes, of course. They describe the types of social engineering no putatively democratic government should ever be engaged in. But they also describe the cognitive disarray, intellectual mediocrity and moral vacuity of their authors. It’s hard to decide whom to feel more sorry for, the targets of these clumsy psy-ops or the masses of operatives living meaningless, empty, dead lives inside windowless crypts in Bethesda or Cheltenham who this soul sapping dreck is presumably produced for.

      • I have no doubt this activity is just as damaging to the majority of the perpetrators (excluding the psychopaths) as the victim.s But please remember this is just the tip of the iceberg. There are ground operations against targets that consist of 24/7 harassment, while these operatives test all of DARPA’s and the MIC defense contractors nasty little toys on targets. If you are a target of these operations, your life is truly hell on earth. And we in America lecture countries about freedom. I was more free when I was visiting East Germany in the late 80′s under the Stasi, than I am now living in New York. That’s just a fact.

    • “The most striking thing to me reading this is the prosaic intellectual mediocrity evident in the screencap images. This is straight from the dysfunctional, pop-psy school of corporate organizational psychobabble. Imagine the cognitive disarray necessary to produce the charts “deception_p11?, “deception_p12? and “deception_p24? for instance and to imagine them as cogent or effective communication tools. Imagine the stultifying, brain killing idiocy of any meeting where these images were projected onto a screen on the wall with some mouth breathing, crew cut tool reading a script and going through the talking points with a laser pointer. Imagine the hell of being one of them, trapped in this infernal environment every day.

      Are these revelations alarming? Yes, of course. They describe the types of social engineering no putatively democratic government should ever be engaged in. But they also describe the cognitive disarray, intellectual mediocrity and moral vacuity of their authors. It’s hard to decide whom to feel more sorry for, the targets of these clumsy psy-ops or the masses of operatives living meaningless, empty, dead lives inside windowless crypts in Bethesda or Cheltenham who this soul sapping dreck is presumably produced for.”

      This is possibly the best internet comment I’ve ever read. God damn, that is darker than Lovecraft.

    • How about the part where they get to the “Magic” slide. I can just hear them cracking a joke – not too funny of course – “Next slide – Magic – No we aren’t talking about making coins disappear. Heh heh (maybe sort of). No what we mean here is…. (whatever)”

    • Indeed: the level of imbecility required to put together this mash-up of pop-psychology/pop-sociology drivel IS impressive. So, yes, the spooks are wicked stupid people. However, when you consider the resources at their disposal, coupled with the absence of any oversight whatsoever, even retards are capable of wreaking staggering damage. I’m just hoping they accidentally pick on some nasty plutocrat or his children: that’s when things will get REALLY entertaining.

  152. and to be serious -(for a change) – A year ago I sat in at an interview with one of these guys – who underminded the Nazis in WW2.
    The fascinating old man was one of the last survivors of this group – who did “Gegenpropaganda” into Germany via radio.
    And to make it work the BBC picked “native German speakers” and they actually used a lot of the “tactics” presented here by Glenn Greenwald.

    And I think that might be (his) the major problem -(and I think it was mentioned in the British Press before) – British spies have a long and very admirable history of fighting evil -(at least in the eyes of many Brits) – and I actually also admired this old men tremendously… and suddenly all the “dirty tricks” look “good” and just the natural thing to do in fighting evil…

    • Have you not realized from your reading, fact checking, and analyses, that we, the citizens of the World, are now the “evil”? We, the people, are the new targets, or soon will be, of the GCHQ, NSA, FiveEyes, and related agencies. Mass surveillance for All.

      • “Have you not realized from your reading, fact checking, and analyses, that we, the citizens of the World, are now the “evil”?”

        Only the bad ones are “evil” – but I’m a real “good” one!
        -(and haven’t you noticed that from your “reading, fact checking, and analyses”?

        • Its about control .not bad or good, bad or good is the same trick as blaming right or left, its a misdirection from reality

    • Speak of cognitive disruption and look what shows up. One the most cognitively disrupted loonies – ever.

  153. This post and these comments describe a psi-warfare offensive in full operation. BUT, what is the effective defense? Is it not simply an enlightened citizenry? Let’s keep waking each other up! Good for Snowden! Good for Greenwald! Good for all wake-up calls!

      • Which has been going on for years. This article is hardly groundbreaking or surprising: http://theragblog.blogspot.com/2010/01/us-government-six-decades-of-spying-on.html

        “In October, 1967, President Lyndon B. Johnson established “Operation Chaos” in the CIA. Its role largely was to spy on American citizens who objected to the war in Vietnam.”

        “The bureau had long been watching dissidents — defined as anyone differing from the thinking of FBI director J. Edgar Hoover. Not only was COINTELPRO devoted to keeping track of people considered political radicals, but the program also carried out an illicit campaign to disrupt and destroy peace and justice organizations.”

        “The CIA gathered the names of 300,000 people, and thousands of them were put on a watch list. The United States Army joined in the domestic surveillance program, using 1,500 agents in 350 offices, and created its own list. Army Intelligence spearheaded this effort, and many of its offices were on college campuses. The National Security Administration was also involved, but we know next to nothing about its activities.”

        And now we have the government creeping into every crevice of our lives. The Americans just handed over 1/3 of their economy to the government when the Democrats shoved Obamacare down their throats. NOW that’s scary!!!

        • What has 1967 got to do with it?

          Full roll out complete by early 2013
          150+ JTRIG and Ops staff fully trained

  154. Thanks to Snowden & Greenwald…Finally a meaningful follow-up to Carl Bernstein’s 1977 investigative report on “The CIA and the Media.” It only took 37 years–a fearless whistleblower willing to give up his life (and an actual investigative reporter willing to be arrested should he come back to the U.S.).

    It seems apparent that the press has become every bit the Governing Media which Peter Dale Scott has referred to. The Corporate MSM has been corrupted–sometimes the writers, but more often it is the publisher or editors. The Governing Media shapes stories instead of seeking the truth. The Governing Media will omit facts, hide the facts on Page 19– or even omit a story altogether. The Governing Media will not question the “official story.” This has become apparent over the last 50 years as we have seen the press fail to question the Warren Commission, fail to receive answers after the House Select Committee on Assassinations, fail to be the check on power during the Iran-Contra Hearings, and fail to question any of the 9/11 Commission findings. More recently, we have seen the Governing Media refuse to seriously investigate both the Wikileaks and the Snowden revelations. (Surely, there were some outlets who covered it–most often it was treated with scorn by anchors; while newspapers stuck the revelations in the back of the paper–if at all). If you need more proof of the Governing Media–analyze how this article is being shaped and ignored by your local and national press (even the moderators on reddit r/worldnews and r/news are striking the story).

    I have personally been boycotting the Governing Media–I won’t buy the NYT or Time-Life; I won’t watch cbs, nbc, abc, cnn, fox (nor will I view their web pages). The Governing Media is hurting because they have compromised themselves and lost credibility. The young have turned away in droves and I would bet minorities have as well. We can see the cable “news” stations shuffling chairs as if that will fix their problem.

    As it has now become apparent that the Governing Media is a huge part of the problem–I invite you to CANCEL your cable (they all get paid a percentage each month whether you watch them or not), CANCEL your “newspaper” subscription (and boycott their web pages as well). I’m proud to say I did not watch the Super Bowl for the first time in my life (heard it was a patriotic affair). I feel it is even more important to do this now because we can no longer feel free to join a peaceful organization without being spied on, having our names put on a list or being faced with intimidating tactics should we decide to attend a peaceful demonstration. It seems the only things we can do is to inform ourselves, CANCEL our subscriptions and BOYCOTT the Governing Media.

  155. Great piece and thank you,
    One of the things that continues to rattle my cage is the motivation behind this. I know what you’re going to say and that’s fine. (and true) BUT, to think that we have produced, what appears now, to be a fairly typical “mentality” that accepts and condones this type of behavior. The abject brainwashing that occurs behind the scenes that enables these techs to destroy with the push of a button. Talk about paranoid, I can only guess at the subject matter of their dreams. Angry, paranoid sociopaths. One thing is clear..this is what happens when you piss-off the entire planet. You breed paranoia. One last thought, this nightmare needs to end.

  156. Detailing the plans does lend legitimacy to the charge, so thanks for the work. It’s just that reading this left me with an overwhelming, “duh.” It’s the same feeling I had reading this:

    http://billmoyers.com/2014/02/21/anatomy-of-the-deep-state/

    When we were warning about this in the 80′s we were treated as shrill, even after CoIntelPro. The point isn’t to say we told you so (or not only to say that), its to say that what’s already done can’t be prevented and this is definitely done.

    The only way to fight this apparatus is to starve it. We must redirect our resources back to civil society by demanding an expansion of the social safety net, workplace democracy and a real living wage.

    • All three are necessary…however, if we can make the beast eat its own government offspring to death through more panicked distrust, we’ll be better off.

    • “The only way to fight this apparatus is to starve it. We must redirect our resources back to civil society by demanding an expansion of the social safety net, workplace democracy and a real living wage.” – Seriously? You are okay with keeping a large, centralized state for the purpose of wealth redistribution is a good idea and a way to ‘starve’ the apparatus?

  157. On “Democracy Now” today, there are two stories that directly tie into this GCHQ story. The first is about A US army operation to disrupt/entrap/spy on anti war dissent in America, the second is about a Mississippi spy operation to plant evidence on/spy on/murder American civil rights activists in the fifties.

    This GCHQ set-up, is the same thing for the internet age, no need for “leg work” or boots on the ground, the British government can destroy political opposition with computers.

    The next time a progressive activist is struck with a scandal, embarrassing revelations, digital evidence is found, some unpleasant thing is attributed to them…is it real? or was it created by the civil service, on tax payer’s dime.

    And it’s about a day since this story came out…still can’t find a British paper taking notice of it, curious.

    …And this comment section? What the heck is wrong with it???

  158. The divide and conquer technique, the use of dialectic theory to present a problem and solution of which both are pre-determined and overseen to achieve a desired end result and finally, the all seeing Five Eyes or electronic Eye of Sauron depicted above to carry out the subversion. What does it mean to have unknown, outside influence or control on the limits of dialogue? For me, it considerably reduces my capacity to coalesce ideas in a public forum.
    Well, I guess that the internet is the first “real” public inquiry. Let’s get on with making sure it stays that way.

  159. I know this is serious business and hope GCHQ takes this diss, not the reporter. But how fast can a meme become a motion until it spills into an ocean? AZ is high and dry, but we just had a tidal quake.

    Apparently, what used to take weeks to “leak” into the mainstream press was become a successful haystacking failure! The Senate approved a bill defending religious bigotry in business. Now, I know one can rationally argue that anti-discrimination laws suppress free bigotry, and who doesn’t have a right to that?

    But AZ learned it’s lesson MANY years ago when the NFL pulled the SuperBowl out of our mitts for our governor yanking MLK Day by executive order. Well, we tarred and feathered him PRONTO!

    Don’t mess with money, it’s more progressive than the ALECs who won’t stop feeding my horse’s arse of a legislature! Don’t they know overfeeding kills a mule?

    Today, it is “Don’t Do It Janet” Day! I’ve never seen such a run of remorseful Republicans hoing to have vetoed the bill they just voted for. “We didn’t realize people would be watching, we did it for the congregation!”

  160. Once again, thank you for what you do. If people do not recognize the value of wblowers in their service to humanity, then they are stupid. Have been saying this for a long time, it is back to the LBB and edible paper. Peace.

  161. Its crazy to see document after document showing how bad its gotten and the abuses that come when no true oversight or accountability is present. The intelligence agencies have broken the rules and principles that they preach like integrity, accountability, honor all go out the door when they are online trying to destroy a persons reputation. The intelligence agencies have no business targeting companies or people that have nothing to do with nation security/terrorism. They can no longer, under the guise of counter-terrorism, practice these kinds of sick tactics and the public be ignorant to it, we now know, we know, thanks Edward Snowden and Glenn Greenwald, thank you for bringing this to the light. We have been betrayed by our government and they will pay for it.

  162. Now as everybody had a good time telling us how “evil” these mean men are – let me try to defend them?

    I mean – I always wanted to be a spy -(or a Opera Singer) – and as I can;t be a Opera Singer -(much too little voice) – I’m kind of jealous at all these dudes -(and chicks) – who lead such a exciting life – dealing with all kind od secrets – and doing all these fascinating mind games – and I’m sorry to tell – if tomorrow James -(or lets say Daniel Craig) would show up at my house and would offer me a job to fight for Her Majesty -(to save the world) – I definetley would say – YES!! – Daniel take me – Take me….

    • This article doesn’t mention the spooks promote paedophiles into power and blackmail them.

      • It doesnt tell about the Congress people that found funny things on there PC either, I believe you are confused, what you speak of gets planted ,then the blackmail happens.

        • no. Sometimes it’s the babyfuckers who they want in power..there are some cases I have no doubt of planting “evidence”..but there are also many in power who are some truly sick and evil people.

    • I mean – I wouldn’t object to some counterspying either -(like Greenwald style) – where I would be the hero of the Berlin “In-Group” – but only if they would upgrade their “Fuhrpark” – it has to be Audis at least…

      • I mean – I wouldn’t object to some counterspying either -(like Greenwald style) – where I would be the hero of the Berlin “In-Group” – but only if they would upgrade their “Fuhrpark” – it has to be Audis at least…

    • I totally get the wannabe a spy thing. I used to pretend I was a Man from Uncle LONG before Auntie broke the mold. But then I came to see I wanted to KNOW and also TEACH. So that proved to me I was more the spy who wanted to be a reporter. Systems analysts with a whistle. “This is fracked UP!”

      I’ve put to good use my powers of perception for my own family, but that’s as far as I will use this mind to find out who’s a dirty bird, because I can always smell a stinky mess. Just within my own family I found a link to Tea Pot Dome. Stay home and snoop with a net. You’ll never regret working for yourself.

    • Everybody has not had a good time telling us how evil these mean men are. Not at all. It is exposing what the bad apples are up to, and how high the rot goes.

    • Trolling for a living, which is probably a large part of your job, is hardly glamorous work – involving leaping from crane to crane and driving armor-plated Ferarris at 100s of miles per hour through Venice or what ever it is Daniel Craig does. This troll tactic of diluting the voice of support with interminable nonsense and mock schizophrenia is entirely transparent, irritating nonetheless.

    • Don’t you love how their lingo works so well for our mission? Hay, GCHQ, how’s it stacking?

      I had a GGpa who led a drunken pitchfork party and chased the tax man away with a toast to King George. I thought THAT was humiliating. Here we have NSA secretly letting GCHQ have their way with our minds.

      VanWinkle couldn’t have imagined such a nightmare. “We we once free of tis British Invasion, then we invited them to occupy the main house, secretly? I’m going back to sleep.”

      Now there’s a lazy way to have some say. Go to SLEEP, everyone. Don’t pitch hay. All at the same time, same batty channel. If GCHQ wants to play school games, I got them beat to the groundwires.

  163. My question is a more theoretical one, IF this is legal and passes the test of the charter (here in Canada), then this should be legal for the average jo soap in the street too. IE I can go out, slander, lie and deceive in the name of whatever godlet I choose…. and be fully protected by the law…. even if my target is a government official/ Elected politician…..
    What is good for the goose, is good for the gander

    • In other words, if the tax feeding parasites (government agents) can do it shouldn’t I be able to?

      No. There is no equality between the government and the people anymore. That’s the reason a cop has qualified immunity and can taze, beat, molest or even murder pretty much with impunity these days.

      We have evolved beyond old concepts like the rule of law and equality under the law.

    • I assure you that the NSA is looking up your Canadian ass, just as much as Americans. Harper was on board with Bush, and things have grown from there, they have agreements should there be uprising , that either military can act in the others country to support, the government. People think there is all this red tape, there is non, Watch The End of America movie and see what they did to a Canadian . While the Canadian Government said NOTHING

  164. The scary part is, the always eager to deceive Leftist media would support this without reservation if it targeted non-Leftists.

    • Are you under the impression that this “targets” so called Right Wing only, or some other specialized, reduced category of type or people? And, what is “The Leftist Media?”

    • You don’t get it.. Pretty much ALL “main media” outlets are instructed to report hogwash and anyone who doesn’t have the capacity for critical thinking is pretty much blind and deaf. “Left” or “Right”

    • The scary part is, the always eager to deceive Leftist media …

      Straight to the gut.

      Great approach. No wasted words, no wasted time, no resolution possible.

      But a little obvious, dontcha think.

  165. I’d like to see GCHQ try to mimic my duplistic style.

    Go on, Mr. Business Man, you can’t twerk like me!!

    I got a mainline open to the populist Zeitgut and it is flowing like a rappers delight. I haven’t half a clue what my mind is up to until I Chuck it out there. I’m hoping to make Watson blow chips all over himself.

    If it only makes sense to me, GCHQ, how could you possibly guess?

    • Is it just my browser filters or does Law(un)fare disallow commenting on their Stink Tank supported drivelings?

      • I actually linked to the article there and read it and a comment box popped up (mine would have been the one and only comment) with my FB picture/sign-in automatically there.

        Maybe I should go back and leave them a link to this page??

  166. A whole ethos based upon lying and deception. Keep those releases coming Mr Snowden, each one a little more pathological than the last.

      • Actually, you’re not far off when you call them a CULT, which describes people practicing OCCULT rituals. The word occult originally meant ‘hidden’ or ‘knowledge of the hidden.’ And these psychos obviously want to keep their knowledge and practices hidden.

    • I wasn’t aware Scientology was responsible for the demented and un-patriotic activity by the NSA of targeting law abiding American citizens for deception and disruption.

  167. Other than the phone call thingy, which could simply be the drawback of online snooping, the only oddity I ever witnessed was the text in a working comment box shift a bit and demonstrate observance. I presumed it was a mod perusing my thought and always let them know I knew. That went on for a while.

    I have been able to solicit from what I presumed was live moderation a reveal that they do suffer from PR protestations. Those words we must never utter, I can find them like a gutter.

    When HP launched their French twist, it was verboten to mention the editors’ sexually abusive husband. Thank good she got rid of him. But I got banned for three days for speaking out of churn.

    Oh, wait. I did see a few comments slip sideways out of slot as if they’d installed their new system backward so I could see what only they should have. I called it the Snaggle Puss move. Exit stage left!! I offered them that insight, too. Always out to improve communications, unlike GCHQ.

    I don’t want to say they time calls with our submit clicks because I comment so often it should not alarm me if that should happen so frequently, but who the hell are these complete strangers who never leave messages? I’d love to talk their ears off. How does a number the telecom says is disconnect leave so many caller IDs?

  168. And water is wet. This is news to whom? Who is so out-of-touch and naive as to not already know this is happening? Really? This surprises whom?

    • And water is wet. This is news to whom? Who is so out-of-touch and naive as to not already know this is happening? Really? This surprises whom?

      Yes, we know people murder. Yeah, people go to war. Yeah, people torture. Yeah, people are corrupt and they steal. Yeah, water is wet.

      Why does anyone report on murders, and wars, and torture, and corruption? We all know it happens. We are so wise. We know everything that is going on. Yawn.

      • Really Bryan we all knew about all of this before ? If you did then you must work for GCHQ – this information was readily available to the public at all time wasn’t it, surprising that they bothered putting the word secret on it, maybe they didn’t realize that we all knew all about this already. Do us all a favor, wake up to reality, and stop trying to play down the impact of this latest surprising revelation.

      • Bryan works for the GCHQ and is doing what he’s been trained to. He must have been in the presentation with these documents

      • Mr. Greenwald, I think your response is not to the poster’s point. What I think is important is to establish the context, something much of journalism is not doing. The laws of the Patriot Act in the US, for example, firmly already established much of the surveillance programs and claimed rights of the government in the US; most journalists do a poor job of covering that and explaining what is in fact new in these revelations versus what was already established years ago. Similarly, in regard to these current reports of government programs against “subversive” elements is the lack of context in regard to the established legally allowed practices, and, further, a clearer understanding of the actual abuses, by historical example (in the US, e.g., J. Edgar Hoover’s more clearly abusive intrusions into what should have been open, unhindered political discussions) and/or current practice where it’s more clearly against a recognized legitimate and relatively mainstream political group. Saying that our intel officials coordinate disinformation campaigns against the likes of Anonymous is indeed no surprise whatsoever and what we “expect” from our governments; what is not expected is, for example, where our governments are using the media to popularize blatantly inaccurate claims about Anonymous or, to better help the population understand the risk, engage how this actually manifests or can clearly manifest in practices against citizens using legal and accepted means of political interaction. In some large part, this article fails to do that. I can’t be concerned if cyberterrorists are subjected to a vilification campaign; they’ve signed up for that and exist outside the concerns of most ordinary citizens (rightly or wrongly); what I or any citizen can become concerned with is where these tactics manifest against such as, say, Amnesty International or a legally-conducted small political organization or manifest in outright lies in the media that the media is not challenging.

        Your response, frankly, as is, speaks to exactly what we don’t need. In fact, most murders do not need to be reported on by the media, are private affairs between individuals well bearing scrutiny under investigation. Calling out the horrors of the Syrian Civil War, for example, does nothing if not connected to a context of the players and what consequences are for us. That is what many of us object to, this sensationalist and overloading aspect of throwing information with “gee whiz it’s all bad, OMG, LOOK!!” when in fact we already know what is being pushed. Journalists who fail to connect the dots and speak to the real issues do a grave disservice to us all, and promote a greater laziness both among journalism and the citizenry.

        That said, I don’t entirely agree with the poster, I think this article includes a few new tidbits, but I do agree with the central theme that those are not well connected to what has been considered inappropriate and even illegal practices and why those should be of concern. Too much of the article speaks to the practices we do and should expect re recognized “enemies,” and too little to why some “enemies” might not be such and why these concerns have, historically and presently, manifested in real abuses most of us would not accept.

        • I have know for years as I have posted this has been going on for at least 10 years, Mr Greenwald has proof. I assure you people have no idea what is going on and it is probably worse than this. How did I know ,I been on the internet since there has been one, and I study history, when you see history repeating , you know something is up, over the past 10 years ,I have been a part of some huge online communities, groups whatever you want to call them, that were around many years, lil by little they imploaded. Because they were infulltrated by evil,I have seen text typed on internet forums change before my eye, I have seen news articles posted on facebook, totally change from the original, try telling people that shit is happening ,even if you have a screen shot of it they still wont believe,Im sure everyone has seen the youtube video that just refuses to play, I have seen news articles posted places competely vanish, as if there wasnt even a web site, MR Snowden and Mr Greenwald have not shown me anything I did, not,pretty much know,but they did provide me with proof.I’m going to guess, hes not even into the real good stuff yet. Even googles web search is right in the middle of this,it has been found to show different people different results,all these things are happening to divid the people, by doing that its easier to push the next part of the plan. Wilson Zorn Ill connect them for you since I thought all people with a working brain could clearly do it themselves, see The End of America by Naomi wolf and consider your dots connected. Anyone with a fuctioning brain can clearly see the attack is on freedom ,free thinking free thought. I can connet the rest of the dots but you would believe what it all means in the end and would argue, I think Mr Greenwald is letting people figure it out themselve,because thats the only ways they will believe reality

        • Similarly, in regard to these current reports of government programs against “subversive” elements is the lack of context in regard to the established legally allowed practices, and, further, a clearer understanding of the actual abuses, by historical example (–Wilson Zorn

          Seems most of your diatribe is about questioning whether or not GCHQ/NSA/ and skillions of their private contractors are up to no good, or just finding “terrorists.” Well, how much were you paid to embarrass yourself, I wonder?

          Here’s one of those specific examples that you were demanding in order to make this post less like “Water is Wet.” I hope it informs you at least a little.

          Could the sprawling surveillance state enable government or its legion of private contractors to abuse their technology and spy upon domestic political targets or judges?

        • While I agree with you, Wilson Zorn, that much journalism is severely lacking in context, I think you are expecting too much from this particular article, which does offer new and valuable information.

          What this reporting does is provide /evidence/ that these sorts of tactics are being used. Even if the cynical among us assumed this kind of thing was happening, it’s nevertheless worthwhile to have proof, and to publish it in order to help spread that information to others who don’t already share our views.

          Beyond the function of confirming suspicions and disseminating them to the wider population, some important implications arise/follow. You say
          “what is not expected is, for example, where our governments are using the media to popularize blatantly inaccurate claims about Anonymous or, to better help the population understand the risk, engage how this actually manifests or can clearly manifest in practices against citizens using legal and accepted means of political interaction. In some large part, this article fails to do that. I can’t be concerned if cyberterrorists are subjected to a vilification campaign; they’ve signed up for that and exist outside the concerns of most ordinary citizens (rightly or wrongly); what I or any citizen can become concerned with is where these tactics manifest against such as, say, Amnesty International or a legally-conducted small political organization or manifest in outright lies in the media that the media is not challenging.”

          There are two serious implications from the fact that these tactics are used /AT ALL/. First, it compromises the integrity and authenticity of the Internet itself – an incredibly and unprecedented tool for communication, social organizing, innovation, and so on. Even if agencies are ‘targeting’ an individual or small groups of individuals, doing so simultaneously and unavoidably undermines the methods and tools being used by everyone else in that online community. If governments engage in these tactics, then, it inherently lessens or wipes out the ability for /everyone/ to use the medium for entirely lawful, socially beneficial ends.

          Second, I am having difficulty conceiving of many situations in which these tactics would be at all appropriate, let alone effective for legitimate /law enforcement/. It DOES seem effective, however, for intimidating, silencing or just generally stopping people who would speak out (through constitutionally protected speech) to challenge power (be it governmental institutions or their corporate sponsors). Or, along the same lines, perhaps negatively impacting foreign companies that compete with or are a threat to companies in bed with the government. Given that, it suggests the described tactics should simply not be part of the arsenal of any intelligence or law enforcement agency, or, at the very least, used to an extremely limited degree under narrow, well-defined conditions.

          Yes, I would of course like to know about examples of specific targets/techniques, but we can hope that those may come to light upon further investigative reporting sparked from this piece.

      • Dear Glenn Greenwald, Thanks a lot for this revelation ! You give us prove and now we know why some people got in scandal. You are the most usfull journalist, We need you !!!

    • This is weak. I assume you are not one of the 150+ JTRIG staff with full OCA accreditation? Probably just one of the 500+ GCHQ staff with level 1 training, or maybe even just a wannabe.

    • It may be news to you, but this is the missing body, sir. We got us a rodeo when we got evidence. You should be aware of the fact lack of standing victims have been suffering with no redress until the reveal of this mess, should you not? I appreciate your anger about this, but we have a problem we can point to in court now, Houston.

    • “This surprises whom?”

      Now I was very surprised – after seeing Homeland I was hoping for much more sophisticated paranoia!

      • Speaking of what my brother says is their most potent tool, TV programming, does anyone buy the cyber guy on House of Cards? Or is he gonna get snuffed out for being priceless? Do all “hacktivists” have guinea pigs? Could you be more beta about it House? That is so halfbaked.

        Should we be glad they mentioned Barrett or is that just a way to make his outrageous treatment seem unreal? Speaking of treatments, does GCHQ write Scandal for them?

        • ‘Speaking of treatments, does GCHQ write Scandal for them?”

          Dude – it’s over when fiction is stranger than reality!

          • That’s what I always try to sell them, but they seem more interested in current weirder than fiction “plots.”

            Have you ever heard of the American Liberty League? America’s first openly pro-fasci club. They wore uniforms and rang bells while stepping all over their clangers praising French Corporatism. Founded in 1934. Anti-socialist, anti-immigrant, pro-military, pro-corporation. My SSMom’s family backed them materially. I guess that’s where she picked up her antisemitism.

            That would make one hilariously Tabu series. “The Coty Girls.” Sacre Bleu!

            In the first episode, Wall Street’s point man tells the Bonus Marchers’ General there is going to be a little trouble in Paris which should advance their cause. The General plays it cool as his cause in not theirs, but true to form, a fascist protest becomes a coordinated riot under the swift gloating of the Croix de Feu Veterans Militia. An emergency state is imposed and you can kiss the Third Republic adieu. Run, Shoshanna!!

            So, can you fathom what the General guessed WS was up to? They wanted him to lead US veterans in a March on Washington for the Gold Standard. “But what about the Bonus? Why not march for THAT?” Just tell those boys they don’t want their bonus in “Rubber Dollars.” BOING! The WS spooksperson tells the General they are fabricating a movement to make their clock look like it ticks. This astroturfed Liberty League based on the French Croix de Feu’s civi auxillary after some serious researching for the right import brand.

            American’s haven’t come to grips with the LAST TIME Corporatists tried to take over our government by force. Will they NEVER LEARN?

            WS hoped to prevent Glass- Steagall from being enacted in 1935 and wanted to install a Super Secretary militia man beside FDR to “help the old man out.” They failed. They will fail again. I’m just hoping to capitalize on it!

            In the second episode, the General flashbacks to 1931 when Hoover demanded he arrest himself as the highest ranking Marine for publicly exposing Mussolini to ridicule. “Mussolini Hit and Run Driver, ” NYTs. JP Morgan knew that psycho would default on his war debt if he didn’t get some better press and woud bring the whole cakewalk down. Which only begs the question, why does WS trust the General to lead a fascist movement when he never liked his Bonus Marching in the first place?

            Answer, the General said it himself. No self-respecting vet would follow MacArthur after he rode down the Bonus Marchers even if he did marry into a WS family. Thank good the General commits himself to only advise the goons and sabotage their every effort to find a fearful leader..

            I can get this over in 13 episodes, but it’s a very long weird trip through the past.

            Haven’t bothered with Scandal this season, GCHQ blew the ending. Everyone gets busted, right?

    • Surprising you wrote this? Water is not always wet. Look at the slides and imagine the presentation.

      Attracting, retaining and developing talented people from all backgrounds
      Creating a work environment that allows everyone to realise their full potential
      Understanding what motivates people to work well and taking action to get the best out of staff
      Treating each other with empathy and respect
      Challenging assumptions and welcoming alternative ways of achieving objectives.

      https://www.sis.gov.uk/careers/working-for-us/diversity.html

  169. East Germans called it Zersetzung. They want the public to hold image of the priest/confessor for NSA. Even while they employ ten thousand people only a handful of LOVEINT violations emerge. Was the 1947 ban on propaganda use on Americans lifted by the 2013-0NDAA?

  170. Great work, as always, Glenn.

    It is plain that GCHQ and NSA are not involved in preventing “terrorism” but, instead, zealously *engaging* in terrorism. These agencies are criminal in their conduct and immoral in their ethos. As our elected officials have made it plain that they are unwilling to stop such criminal activities (and, in multiple cases, are complicit in furthering same) , it is up to us both to (i) dismantle these out-of-control organizations and (ii) replace our compromised government representation with public servants who recognize their role as such – as servants to the populace that elects them.

    • How original. More gas to put out the fire.

      Did you read the Clapper article yesterday (the one in which he admitted that there’s no stopping this behaviour)? In this particular scenario we’re lucky to be discussing a principled individual/whistleblower: Snowden. BUT they aren’t all going to be Snowdens, Mannings, Drakes, etc. Some of these people who, as Clapper has admitted, are going to be Black Hats, and they are going to come after YOU.

      Given that, just how do you propose to find and elect “[true] servants to the populace that elects them.”?

      Consider #Anarchy #Voluntaryism instead, please.

      • I fully appreciate the get back to the farm sentiment. But even American Indians showed us once the band gets too big, the clan must allow it to divide to survive. Got to get spiritual clearance to build another kiva. Everybody’s gotta serve somebody.

        We are always balancing power against resources and of course humanity is the most valuable of all, thus they spend so much time and money weeding us.

        I take to heart the lessons of capital, but I do not pretend you can tell most people they didn’t build that. Once they have, they have this need to retain it. I’m not giving up my property for everyone, I want my capital’s revenue to serve the needy, not these iceholes. And I bet my sentiment wins.

        Voting, it’s a horror, but it beats the hell out of bloody fights. Typically we all lose something in those haywires.

  171. Anyone here been to school?

    Remember the bully, that turd (sometimes a group of shitheads) with under-average intelligence who’d take your sandwich or force you to do their homework lest they beat you up, or beat you up and did filthy shit to you “for the lulz”?

    Well, bullies, those pests on every schoolyard, have no creative talents to speak of and that’s why they engage in destructive behavior. Most bullies end up doing shitty jobs, being the brown-nosers and snitches in an office setting, the idiot who will never get voluntary sex outside of a whorehouse, they are the child-rapists, con-artists and torturers of this world. If you wonder who are those fat, stupid cops who shoot elderly people in their beds or slam unsuspecting pedestrians to the ground in the US, they were bullies in school.

    Those bullies who don’t end up in a classical loser career because of family connections or sheer plain luck, they end up as the salaried pukes in the employ of the secret services of this world, as the cops who cause all the complaints and put the whole corps to shame.

    That’s the people who write presentations such as the one presented here.

    • Since bullies cause so much damage, is it useful to reduce their numbers?

      I find most bullies were bullied themselves and seek blunt force methods to get what the need because they are otherwise clueless. Acceptance, security and intimacy. They will terrorize you until you lick their shoe will they not? But that is a false “love.”

      Some bullies can make a comeback and understand what they endured is ILLEGAL and should not have been tolerated by anyone. It wasn’t their fault, but by imitating it, they are not ridding themselves of the horrible abuse, making it OK or getting any better. They have become their own worst enemy.

      Imagine a clueless bully armed with this intelligence. I bet GCHQ loves to find such a recruit. I would be so disheartened to work for NSA or GCHQ because there HAS to be something good in what they are up to, too. Or is that my wishful side hoping we haven’t a School of Bullies destroying our curriculum?

      Bulies don’t get anywhere without recruiting a crew to do their cackling dirty work. Left alone, the bully is the saddest of figures. One is the loneliest of numbers, GCHQ. But I know you got a friend in NSA.

    • Did you see the first ever parliamentary committee meeting of the British secret services with the respective heads of Mi5 and Mi6 and GCHQ? Those guys are super smart. Smarter than normal politicians and business leaders. The guys they work for, pulling the strings behind the scenes are connected and smarter still. there are hopefully anti establishment types out there, like Assange maybe, who are smart enough but out matched in terms of organizational support and resources. During WW2 the commies and many Jews working undercover secretly undermined the Nazis across Europe those guys were mostly idealistic amateurs. It is possible to resist but requires the greatest amount of dedication and intelligence. The people with the guts and the smarts to do it, need to get together and get their fingers out before it is too late. Once the Russians and Chinese get fully assimilated then who knows if resistance will ever be possible again.

      • Mike, you just exposed my treatment for a German comical version of history, Hagen’s Heros. Who said Germans were all Nazis? They haven’t meet Kremhild, yet, and that woman will have your balls for dinner while you watch! (Hagen and she don’t get along, but make a Wagnerian ruckus Redd Foxx would find worthy.)

        OK, it’s set in West Homberg’s Railroad Customs House. Hitler is playing loose with the rules to fool the neighbors, Saarlanders about to vote in 1935 as to which nation they preferred to join, France or Germany. Thus Hitler allows the West Homberg Town Council’s communists to run the show. It’s a false front to fake out the Saarists. The commies know better, but who doesn’t like to enjoy freedom while they still have it? The place is leakier than a French sivve.

        Historical German figures haunt what was once a grand black lagoon bed and each night someone makes a mockery of dictators as they have loads of trucking with it. We got Beakers and Romans and Alemanni all running through that house bitching about the rail service. MY fave is Herman the German, he was quite good at leading the Romans around in useless circles and into bogs.

        They will debate which way the Saar should go. French? German? Independence? Between two bullies who historically use their land for ditches full of death? Like that would have worked out.

        OMG, the Friar’s drunk again and calling for frogs. We haven’t had frogs since your kind drained the lagoon, you tech obsessed Cistercian! He’s gonna wake up Luther and THEN there will be hell to pay.

        I thought GCHQ and crew were underrehearsed for that passionless play. They had no cause to fear for improvision.

    • Actually, those bullies usually end up as law enforcement, but NOT in any sort of particularly intelligent role? They’re the grunts; the ones swinging the batons.

      No, the ones who are working these programs are often the *old targets* of those bullies. The geeks, nerds, dweebs and other kids who were picked on because they didn’t fit in. Now that they’re older and wiser, they’ve learned how to fit in, *BUT* they still hold the resentment of a childhood of torture.

      And now they have *power.*

      Dress up a potential target as a bully, then sic your angry nerds on them. They’ll never know what hit them.

  172. It wouldn’t be inappropriate here to mention that same formulas were adopted in creating a rift between muslim and the rest of the world, and also maniuplate the international delivary of “anti-Islamic” scenario.

    • You’re kidding right? Murdering 3000 people in NYC on 9/11 was probably the best false flag op ever. Oh I forgot that was W who pulled those buildings down.

      Iran, Syria, Hezbollah, months of rioting in France, and Al Queda have done plenty without the help of NSA covert helpers. Seriously, you wanna heal the rift, get many more Imams to come out against the violence. Also, maybe putting Israel on a map made by an Islamic country might also be helpful. IDK.

  173. Wow! And if there was any doubt at all, read this comment section. It’s pretty obvious that All the Five-Eyed Anti-Crisis Girls have been deployed to The Intercept, to…(ah, the irony) Intercept!!

    . I hope The Intercept is recording all the IPs and that they will reveal the stats. The overwhelming majority must be coming from .gov’s and .mil’s.

    • While this wild theory may be true the comments here are more likely to belong to those reading the initial article. Revealing Stats of IP’s would be a waste of time don’t you think? Anyone is allowed to read this information and visit this site.

      • Franky says this is a “*wild* theory…” [emphasis mine].

        Yes, you’re right Franky. How conspiratorial of me. What a waste of time and money it would be to question and produce the data on those commenters who’d rather not ask wild questions.

        I rest my case.

  174. Makes you curious about how this plays out in commenting sites. Presently, there is no reason to bother at some places because the way they operate their silos makes it very difficult to find a kernel of good corn.

    Take Huff Po. They recently chose to make “Most Faved,” the silliest of silos, their default. So you only find the most common sentiment at the top followed by many affirmations. The next comment is similarly common and similarly affirmed. That corn gets real old. Depending on the skill level of common kernel droppers, the whole visible thread looks so freaking lame you wouldn’t want to be caught dead reading it.

    Page breaks, now more common at such sites, likely make memory sense, but this only makes it easy for expert framers to contain the debate. For example, a thread following a summation of this kind of story at Huff Po is usually a space for NSA fantasist or hate mongers to call for the beheading of journalists. BORING! But NSA must be loving it.

    Because most coming don’t see “Most Faved” is the game state, they comment and of course soon curse the mods thinking they are being dumped after their first appearance. Nope. That comment went to the most recent silo, the more live and happening silo, but few know to go there and so this becomes a buried idea thread.

    I thought I would lose my mind trying to reply to souls who never would see it telling them to change channels. The water in Most Recent is typically much fresher, but I often had the whole pool to myself. Did GCHQ and NSA design this thing?

    Way to walk down the corn, Huff Po. How kind of you to offer GCHQ the assist! A savvy exhibitionist could take over the whole thread just by dropping predictable fill in the pool to send thinkers running from the stink.

    Now that’s is just my perception of how that site presently operates. i may have a skewed POV as after 35K comments, HP suddenly doesn’t know me and tells me to go powder my FACE before they will let me comment again. So I won’t. If we are made to make the grade to comment by claiming ties to one of these railroad operators, I will likely quit this cowboy, too. I simply hate business for participating in trying to kill our eggs. Golden until fried.

    I see the site is allowing us to use those railroads to more swiftly pass the word on. I’m sorry, but I find business as in bed with NSA as NSA is embedded in business. I am not trying to start some silly meme, but these icons make me want to puke. NSA and GCHQ have really clappered up the nest. I am suspect of everyone, now, and encourage others to be suspect of me as well. Way to pizz in the well, GCHQ!!

    Or is this what you WANT me to think, GCHQ? See, I can doublethink, too.

    GCHQ, have you figured out who squished the content out of the PM’s email in Brook’s BlackBerry, yet?

    • I worked with criminal investigators for 20 years. My father was counter-intelligence in WWII. I’ve been around spies all my life. My brother is CIA, he was picked up at Stanford Research in the 1960s. I knew this phony balony business was going online, I figured it out. They left earmarks and red-flags. You can’t turn over sophisticated tactics to a bunch of amateur hacks. I left “bait” – they bit on it, especially on Huff Po and AOL. They also made the mistake of talking to each other and making inside jokes. I played them as many times as they played me. I left false flags all over the place – two can play this game. Try it sometime.

      • They also made the mistake of talking to each other and making inside jokes. I played them as many times as they played me. I left false flags all over the place – two can play this game. Try it sometime.

        While most all comments by someone who claims what you’ve claimed at the beginning of your comment are suspect, I think you are probably telling the truth about recognizing and playing the clueless ‘Insiders.’ Take a look a this Holding Leakers Accountable from Lawfare Blog out today. They actually are proposing, it seems in all seriousness, how they will go about getting leaked information back from, well, every fucking place that the leaked information has gone to. Are they living in a century long gone? But yet that is exactly what they tried to do when they hung around The Guardian watching a few computers getting dusted.

  175. I began to understand ‘this operation’ while an anonymous member of ABUZZ run by the NYT approximately 1996-7, when I happened upon the PNAC peoples. The tactics described in the above article were all seen by me in the ensuing years plus a few more. Like entrapment.
    ABUZZ is a story to be told! How the NYT was induced to take it down! And by the who! My opinion; ABUZZ set a standard of blog that has not even been closely come to since! ABUZZ GOT PULLED DOWN about two months prior to lil bush’s first election, and the principle reason he was elected. Elected by squashing the TRUTH about the lil criminal!
    It was about the same time period but a little before, that the ‘news’ took a major shift in false stories biased stories and incomplete stories. However there were numerous media sources that continued to provide the truth and complete news. These sites also provided blogs/threads for truth and discussion on a world wide basis. These sites have been compromised by being shut down, restarted, and now worthless in regard to honesty providing ‘source’ material to NSA for the purpose of finding ‘targets’ of opposition. Then the dirty games begin! The last one to succumb that I used was the ‘new zealand news’. It fell to the us major that I have posted info over the years. A bad person! He also took down australia news.
    Another story waiting to be told is the PNAC, Its 130 or so White Papers plotting the takeover of the World, and ‘where’ those plotters are TODAY! Each one is a story!
    A point that I believe is important to putting an end to Our Government Crimes, is to ‘hold Our Employees to their Oath of Office. Especially Elected, Appointed, and Those with elevated Security Status, need to be held to no lies, and all acts defending Our Constitution(whether on US Soil or Not) and Our Rule of Law! So its clear, the tuesday murder meetings are just that! and to be punished like any other murders in the USA!

    • To put an end to Our Government Crimes perhaps we should just make it all legal. After we have enjoyed enough lying, cheating and greed, I’m sure freedom will surely ensue. It’s just human nature.

    • This is likely what happened to Ron Paul’s campaign vis a vis the pamphlets/pamphleteers (racist/homophobic messages that he apparently never wrote). This came out at a key time – just before Super Tuesday – during both of his campaigns for president.

    • Well General_Hercules, the answer to your question lies in Canada where the neocon’s have committed electoral fraud in the past 3 elections and are currently ramming through a so called “Fair Elections Act” right now to assure they can pre-steal the 2015 election. This is effectively assuring voter suppression tactics and they are cutting the public out of the consultations in favour of their own hand picked committees.

      btw: The Harper Regime is the only one within the 5-Eyes that not only has no Parliamentary or independent oversight related to CSEC/CSIS (NSA) activities, and has very recently scoffed at the idea brought forward by the Opposition of the need to monitor their illegal spying activities which has given them a free pass to circumvent the others attempts at any oversight at all.

  176. How to Win Friends and Influence People

    Twelve Things This Book Will Do For You
    This section was included in the original 1936 edition as a single page list, which preceded the main content of the book, showing a prospective reader what to expect from it. The 1981 edition omits points 6 to 8 and 11.

    Get you out of a mental rut, give you new thoughts, new visions, new ambitions.
    Enable you to make friends quickly and easily.
    Increase your popularity.
    Help you to win people to your way of thinking.
    Increase your influence, your prestige, your ability to get things done.
    Enable you to win new clients, new customers.
    Increase your earning power.
    Make you a better salesman, a better executive.
    Help you to handle complaints, avoid arguments, keep your human contacts smooth and pleasant.
    Make you a better speaker, a more entertaining conversationalist.
    Make the principles of psychology easy for you to apply in your daily contacts.
    Help you to arouse enthusiasm among your associates.

    The book has six major sections. The core principles of each section are quoted below.
    Fundamental Techniques in Handling People

    Don’t criticize, condemn, or complain.
    Give honest and sincere appreciation.
    Arouse in the other person an eager want.

    Six Ways to Make People Like You

    Become genuinely interested in other people.
    Smile.
    Remember that a person’s name is, to that person, the sweetest and most important sound in any language.
    Be a good listener. Encourage others to talk about themselves.
    Talk in terms of the other person’s interest.
    Make the other person feel important – and do it sincerely.

    Twelve Ways to Win People to Your Way of Thinking

    The only way to get the best of an argument is to avoid it.
    Show respect for the other person’s opinions. Never say “You’re Wrong.”
    If you’re wrong, admit it quickly and emphatically.
    Begin in a friendly way.
    Start with questions to which the other person will answer yes.
    Let the other person do a great deal of the talking.
    Let the other person feel the idea is his or hers.
    Try honestly to see things from the other person’s point of view.
    Be sympathetic with the other person’s ideas and desires.
    Appeal to the nobler motives.
    Dramatize your ideas.
    Throw down a challenge.

    Be a Leader: How to Change People Without Giving Offense or Arousing Resentment

    Begin with praise and honest appreciation.
    Call attention to people’s mistakes indirectly.
    Talk about your own mistakes before criticizing the other person.
    Ask questions instead of giving direct orders.
    Let the other person save face.
    Praise every improvement.
    Give the other person a fine reputation to live up to.
    Use encouragement. Make the fault seem easy to correct.
    Make the other person happy about doing what you suggest.

    Letters That Produced Miraculous Results
    This section was included in the original 1936 edition but omitted from the revised 1981 edition.

    In this chapter, the shortest in the book, Carnegie analyzes two letters and describes how to appeal to someone’s vanity with the term “do me a favor” as opposed to directly asking for something which does not offer the same feeling of importance to the recipient of the request.

    Seven Rules For Making Your Home Life Happier
    This section was included in the original 1936 edition but omitted from the revised 1981 edition.

    Don’t nag.
    Don’t try to make your partner over.
    Don’t criticize.
    Give honest appreciation.
    Pay little attentions.
    Be courteous.
    Read a good book on the sexual side of marriage.

  177. Thank you for confirming what I already suspected. I have been actively blogging since AOL had chatrooms. I noticed that the other players knew each other. They carried on whole conversations with each other, but appeared to be strangers. I left “bait” messages to elicit a response, and they took it every time. I worked for criminal investigators for 20 years. My father worked counter-intelligence in WWII. My brother is CIA. And my ex husband is NSA – he’s insanely jealous and would follow me around. I could tell when he was trying to elicit a response, so I gave him one. This is a lot like when the mob does a “shakedown”. In fact, the mob is better at it. These guys are amateurs. They left red flags all over the place. I’m sure that the foreign governments figured it out.

  178. This is COINTELPRO resurrected. There is no other way to interpret this, except that our government is abusing law-abiding people who disagree, and by the way, our government has a comprehensive list of people who disagree, because they read your texts, online posts, listen to your phone calls, and maintain a chart containing all of your cultural and political leanings. Proximity within this graph to undesirable people, highly vocal activists, and politically difficult people could lead to you or your advocacy group being targeted by these techniques, in which you may be accused of improper conduct without factual basis.
    In addition, much like the activities of COINTELPRO, your organization will be infiltrated by agents friendly to whomever’s in power, and these agents will attempt to fracture the social structures you have from within. They’ll try to get your wife or husband to doubt your character, try to get business associates to shun you, and attempt to dissolve your supports so that you will fall. The only thing not mentioned is the use of psychoactive compounds to induce irrational or unpredictable behavior as MKULTRA did in the 60s and 70s.

  179. It’s not just public government agencies involved in this sort of thing. Private government agencies are involved as well. Reputation.com, a sponsor of many NPR stations, does on-line “reputation management” for corporate clients.

    • Most assuredly. Heard of SOCA? The UK’s Serious Organized Crime Agency? Well, this agency investigated the illegal means tabloids were using to spy on UK citizens which went well beyond voice mail hacking, and found only 20% of these PIs’ illegal work was for newspapers. The rest was for businesses and wealthy individuals. There’s a really twisted ax murder buried in there, too.

      That must be why Cameron’s suppressing this alarming SOCA report. Can’t prosecute all business, just tabloids. Put on a really good show, you two! This is companion piece to our refusing to let anyone look at our own investigation into droning for dollars. THEY KNOW, but we can’t. It’s their own organized crimes they are covering up.

  180. If they can be covert online how do you know they weren’t covert on 9/11/2001?

    2 planes hit 2 buildings at different heights and different speeds yet BOTH buildings collapsed the same way.

    If they can drop bombs on millions of innocent humans what makes you think they won’t drop them on you???

  181. So does this shed any light on the activities of this Sibel Edmunds character? Finally something comes along with the potential to be effective, and she spends an inordinate amount of time and energy trying to discredit it, and shooting the messenger, Just sayin’.

  182. Just a journalism tip: Don’t use an acronym like GCHQ a dozen times in a article and never once say what the acronym stands for.

  183. The biggest source of deception these days is Wall Street and the City of London. And it is precisely whence all these practices emanate. Truth be told there whole house of cards needs to be brought down and replaced. If you want to understand why the supposed mission of this latter day Panopticon itself is a total sham, follow the money. They claim to be fighting terrorism, yet the open secret of the Saudi royals funding of al Qaeda, et al. goes unchecked. How about the so called War on Drugs? HSBC (or the Hong Kong Shanghai Bank Corporation as in the Opium Wars) money laundering for the Mexican cartel goes unpunished.
    Unless we end the tyranny of Wall Street’s license to loot by ending their control over mere puppets like the NSA and Obama things will only grow worse.

  184. This is a product of our owm making really, for if not for the hiring of the political officials which the mases targeted as great political leaders we wold not have this oversight. The police state has already bgun in the US, anyone who has an ear to history can clearlry see the movement of Marxism/Socialism/Communisim gaining strength in the US.

    • DrMac, you throw quite a misleading strawman into the ring. Yeah, right, government uses fascist/totalitarian tactics just so marxism/socialism/communism can take over. What a laugher. You fit Greenwald’s profile of an disruptive operative with your non sequitur. You’d better brush up on your manuals. Either that or you’re a right-wing troll. Same difference really.

    • The USA is not so likely to do a socialist May Day, but might in theory due to the conservative nature of our military do a “Seven Days in May”- like military-political coup d’état. Political leaders may thinking the military is some automaton they can bark any order to with instant obedience. This may not be the case. Before 9/11 there was not enough of a standing army on US soil to pull this off. Now no citizen could stand against the Praetorian Guard of police, National Guard and private contractors organized and armed to the teeth after 9/11. If these and the full force of our legion of regular military act as a unit under some “National crisis” and “strong leadership” the parties over. I am sure a list of trouble makers if not in existence can be quickly correlated and printed out and any opposition quelled. Resistance would be futile. One scenario is the proponents and enablers of expanding surveillance are successful but end up seeing this power fall into “the wrong hands,” and are persecuted and perhaps prosecuted by the fruits of their own actions. If this is the future, I will take up knitting. Neither May Day nor “Seven Days in May” are a chance we should want to take, a mistake we wish to make.

  185. It seems to me that, in spite of Snowden, its just too late. They have complete control of the internet it is now so compromised that it is useless as a tool of communication. Then, the robots are just around the corner. Nothing is going on anywhere to do anything about it that I can see. Germany and Brazil, the 2 countries who have made the most noise are eunuch before the empire.

    • There are plenty of things one can do to continue using this “tool” safely. While it often appears too late politically; technologically we are far off finished seeking solutions. Bitcoin being one of many emerging ideas to solve current banking problems for example.

      Encryption is unfortunately a necessity at present in some situations.

  186. FUCK these motherfucker, filthy, disgusting bastards!

    These sons-of-bitches are filthier than dirt, more evil than Devil himself.

    I HATE them so much, words cannot describe!

    It’s time to overthrow all the world governments and free human race from the bloody claws of these blood-sucker monsters!

    LONG LIVE LIBERTY!

  187. Here’s an example of this sort of thing in action at the BBC:

    http://www.youtube.com/watch?v=s5Oxm8ukujU

    It’s a discussion on rape. In the background is a photo of Assange coupled with the word “contagious” and some Anonymous style Guy Fawkes iconography with the word “obey” underneath. The word contagious having a negative connotation; being associated with catching a disease. The other photo is of an American politician who had made a ridiculous comment about women having inbuilt mechanisms that prevented them from getting pregnant when raped, made in relation to the abortion debate. The photos of the two men do not look dissimilar. Here too are small photos of Assange in the corners of the display. The reflections of the eyes in the table can also be considered as an attempt to create an unnerving feeling in the viewer. Whatever you think of the effectiveness of this, its hard to accept it is just a coincidental set display. There is a significant body of scientific literature on the subject. That Assange is being investigated for rape makes it highly questionable from a legal standpoint.

  188. Welcome to The Central Scrutinizer!

    After reading this article, I went to my pile of cds and picked up Frank Zappa’s *Joe’s Garage* released in 1979 :

    Prelude

    [Desperate nerds in high offices all over the world have been known to enact the most disgusting pieces of legislation in order to win votes (or, in places where they don't get to vote, to control unwanted forms of mass behavior).
    Environmental laws were not passed to protect our air and water... they were passed to get votes. Seasonal anti-smut campaigns are not conducted to rid our communities of moral rot...they are conducted to give an aura of saintliness to the office-seekers who demand them. If a few key phrases are thrown into any speech (as the expert advisors explain to these various heads of state) votes will roll in, bucks will roll in, and, most importantly, power will be maintained by the groovy guy (or gal) who gets the most media coverage for his sleaze. Naturally, his friends in various businesses will do okay too.
    All governments perpetuate themselves through the daily commission of act which a rational person might find to be stupid or dangerous (or both). Naturally, our government is no exception... for instance, if the President (any one of them) went on TV and sat there with the flag in the background (or maybe a rustic scene on a little backdrop, plus the flag) and stared sincerely into the camera and told everybody that all energy problems and all inflationary problems had been traced to and could be solved by the abolition of music, chances are that most people would believe him and think that the illegalization of this obnoxious form of noise pollution would be a small price to pay for the chance to buy gas like the good ol' days. No way? Never happen? Records are made out of oil. All those big rock shows go from town to town in fuel-gobbling 45 foot trucks...and when they get there, they use up enormous amounts of electrical energy with their lights, their amplifiers, their PA systems...their smoke machines. And all those synthesizers...look at all the plastic they got in 'em...and the guitar picks...you name it...
    Joe’s Garage is a stupid story about how the government is going to try to do away with music (a prime cause of unwanted mass behavior! It's sort of like a really cheap kind of high school play...the way it might have been done 20 years ago, with all the sets made out of cardboard boxes and poster paint. It's also like those lectures that local narks used to give (where they show you a display of all the different ways you can get wasted, with the pills leading to the weed leading to the needle, etc., etc.). If the plot of the story seems just a little bit preposterous, and if the idea of The Central Scrutinizer enforcing laws that haven't been passed yet makes you giggle, just be glad you don't live in one of the cheerful little countries where, at this very moment, music is either severely restricted...or, as it is in Iran, totally illegal.]

    Act I

    SCENE ONE
    ENTRANCE OF THE CENTRAL SCRUTINIZER

    CENTRAL SCRUTINIZER:
    This is the CENTRAL SCRUTINIZER…it is my responsibility to enforce all the laws that haven’t been passed yet. It is also my responsibility to alert each and every one of you to the potential consequences of various ordinary everyday activities you might be performing which could eventually lead to *The Death Penalty* (or affect your parents’ credit rating). Our criminal institutions are full of little creeps like you who do wrong things…and many of them were driven to these crimes by a horrible force called MUSIC!

    Our studies have shown that this horrible force is so dangerous to society at large that laws are being drawn up at this very moment to stop it forever! Cruel and inhuman punishments are being carefully described in tiny paragraphs so they won’t conflict with the Constitution (which, itself, is being modified in order to accommodate THE FUTURE).

    I bring you now a special presentation to show what can happen to you if you choose a career in MUSIC…The WHITE ZONE is for loading and unloading only…if you have to load or unload, go to the WHITE ZONE… you’ll love it…it’s a way of life…Ha, ha, ha, ha, ha…Hi, it’s me, I’m back. This is the CENTRAL SCRUTINIZER…The WHITE ZONE is for loading and unloading only…If yah gotta load, or if yah gotta unload, you go to the WHITE ZONE. You’ll love it…it’s a way of life. That’s right, you’ll love it, it’s a way of life, that’s right, you’ll love it, it’s a way of life, you’ll love it. This, is, the CENTRAL SCRUTINIZER!

    “Eventually it was discovered, that God did not want us to be all the same. This was Bad News for the Governments of The World, as it seemed contrary to the doctrine of Portion Controlled Servings. Mankind must be made more uniformly if The Future was going to work. Various ways were sought to bind us all together, but, alas, same-ness was unenforceable. It was about this time, that someone came up with the idea of Total Criminalization. Based on the principle, that if we were all crooks, we could at last be uniform to some degree in the eyes of The Law. [...] Total Criminalization was the greatest idea of its time and was vastly popular except with those people, who didn’t want to be crooks or outlaws, so, of course, they had to be Tricked Into It… which is one of the reasons, why music was eventually made Illegal.”
    - Joe’s Garage Acts II & III liner notes, 1979.

    https://en.wikipedia.org/wiki/Joe%27s_Garage

    http://wiki.killuglyradio.com/wiki/%22The_White_Zone_is_for_loading_and_unloading_only._If_you_got_to_load_or_unload_go_to_the_White_Zone!%22

    You may come back to normal activity folks :)

  189. From “Gambits for Deception” a tiny sampling of what diction has to say about these criminals:
    “Eliminate”
    “Deceive”
    “Modify”
    “Blur”
    “Exploit”
    “Fragments”
    “Stress”
    “Distort”
    This could come straight from Big Brother’s manual. It takes a special and terrifying audacity to fuck with reality. When we no longer know if anything is true, when some possess the ability to twist words, perceptions, outcomes, the truth, all in aid of destroying lives…that’s the beginning of the end (or as Big Brother would say: the end of the beginning).

    This has to be stopped while there’s still time. The window for political action is closing faster than we imagine. Where is the will to confront this? What are the means? I don’t have answers, but it’s time we started asking some hard questions about how and why our tolerance for such outrageous breaches of justice became so high, and started to do something. It’s going to take huge numbers of people, an international effort, and a sustained campaign.

    One look at that list and these charts suggests anything we can do to dismantle the NSA would be worth it.

    • anything we can do to dismantle the NSA would be worth it.

      This presentation isn’t NSA – strictly amateur level GCHQ stuff. The pompous pronouncements “we want to build cyber magicians”, outdated psychology, and total absence of any operational examples should be the giveaway.

      In fact, in the US I would imagine that these types of operations fall under the jurisdiction of the CIA not the NSA. Another key difference is that if the US government was revealed to have used these tactics against domestic political targets, there would be an outcry. The GCHQ does not operate under the same restrictions and I see nothing to prevent them from directing these operations against domestic targets. I see this as an important distinction; competition between nations may not be laudable, but it is a normal state of affairs. Other countries are doing similar things to advance their own interests. But covert action directed against domestic citizens is the antithesis of democracy. Is the UK government using these tactics against Scottish nationalists, Europhiles, or political parties? A free press would be asking those sort of questions, but there is a stunning silence about this in the UK media.

      • I’m amazed that you choose to differentiate between NSA, CIA and GCHQ.

        The UK media has been in a state of stunned silence since it’s inception.

      • I also thought it had something of the smell and lurid flair of the CIA’s signature programs.

  190. Remember it is only Paranoia if it,s not true, otherwise it’s REALITY !

    Disclaimer: Be advised it is possible, that this communication is being monitored by the National Security Agency, GCHQ or other third party enties. I neither condone nor support any such policy, by any Government authority that does not comply, as stipulated by the 4th Amendment of the U.S. Constitution.

  191. Remember it’s only Paranoia if it’s not true, otherwise it’s REALITY !

    Disclaimer: Be advised it is possible, that this communication is being monitored by the National Security Agency, GCHQ or other third party enties. I neither condone nor support any such policy, by any Government authority that does not comply, as stipulated by the 4th Amendment of the U.S. Constitution.

  192. So how many posters are of Sock-puppets for GCHQ and NSA, any that says 1: Nothing new here. 2: Like this is news 3: Its the same thing as X/Y/Z is doing and so on. *waves at e-spooks*

  193. “The Russian novelist Vassily Grossman wrote of the power of these acts in his masterpiece Life and Fate: I have seen that it is not man who is impotent in the struggle against evil, but the power of evil that is impotent in the struggle against man. The powerlessness of kindness, of senseless kindness, is the secret of its immortality. It can never be conquered. The more stupid, the more senseless, the more helpless it may seem, the vaster it is. Evil is impotent before it. The prophets, religious teachers, reformers, social and political leaders are impotent before it. This dumb, blind love is man’s meaning. Human history is not the battle of good struggling to overcome evil. it is a battle fought by a great evil struggling to crush a small kernel of human kindness. But if what is human in human beings has not been destroyed even now, then evil will never conquer.” – Excellent segment from Chris Hedges’ The End of Literacy and the Triumph of Spectacle

  194. Is anyone taking any legal steps to protect themselves from these psychopaths? Where’s the class action suit? Where can survivors have their stories told? Is anything being done about this?!

    I’d at the very least expect some type of lawsuit to represent those of us who were threatened and harassed and scarred by it all. Our government surely doesn’t care enough to investigate this – what should be a major scandal. The ACLU doesn’t reply to gaslighting/gangstalking requests. What can be done?

  195. These are the same tricks and strategies used by human beings for quite a long time, now being applied with modern technology. We should note there is nothing new about this. These strategies are part of biological life on earth. There more “primitive” versions can be readily observed in other species. Viruses, for instance, gain entrance to living cells by “pretending” to be something that will be of benefit to the cells.

    Camouflage, mimicry, entrapment and other forms of deception and cognitive manipulation are millions of years old. They can be observed at every level of human interaction. Everyone reading this employs them at least occasionally (as do I) – sometimes knowingly, sometimes unconsciously. It is not new that governing entities employ them… we all employ them and we always have.

    Can anyone realistically expect government entities to behave differently than the individual entities that compose them? How do you think those psy-ops folks learned these skills, except by observing ordinary human behavior?

    • Can anyone realistically expect government entities to behave differently than the individual entities that compose them?

      Yes.

      Public servants — those who are paid by taxpayers — have a duty to work in the best interests of their employers.

      This necessity can be romanticized with references to Constitution and early writings etc., but the fact remains that humans can and do act responsibly.

      When State agents act irresponsibly, they should be censured and (at least) prevented from occupying any office of responsibility. (We call this “accountability.) If this is an actual program rather than a set of rejected proposals taken out of context, the people approving it should be treated like criminals. Prosecuted and imprisoned.

      This sort of boys will be boys “understanding”, if applied to heinous crimes, would legitimize all sorts of evil.

      State agents have a duty to remain more chaste than Caesar’s wife. Without responsibility — when selfishness pervades and determines State behavior — the State has no more purpose and should be dissolved.

      • “Public servants — those who are paid by taxpayers — have a duty to work in the best interests of their employers.”

        Absolutely – we need “better” spies!

        • Again a nice and very insightfull article. This shows yet again that our governments don’t reflect the will of the citizens or act in their best interest but act in the interest of a small elitist minority.

    • What you seem to be missing is that the organization outlined in this article is 1) new (it was only fully operational last year), 2) acting on an industrial scale never seen before, 3) as the article makes clear, they are not stopping at terrorists but are obviously focused on domestic political dissent. This is part of the wider political discourse in the UK, where police spies, government spies, and private sector spies are involved in the rapidly burgeoning business of infiltrating every activist group in the country, no matter how benign it might seem. In other words, the situation we have now is new in both its scale and in the way it has clearly got out of control–in a Honecker’s Germany level of self-defeating suspicion and power mania. Also, this means that an awful lot of people in our society are being deliberately trained to operate as de facto psychopaths within our societies, which can only lead to spiraling anti-social effects on society at large and hence increasing destabilization. That is, the government is acting like a giant parasite on the very social body it is meant to be serving. If you feel complacent about that, then I suggest you yourself have become victimized and jaded by it, which cause you great concern.

    • more on the technology, as we could all agree it is NOT age old. When combining the pool of available data and techniques set out in these slides and then when correctly coupled with other techniques; what is achieved is far beyond primitive.

      It seems likely that these slides which are in my view incredibly dumbed down are for the likes of people who understand the technologies available to them but need schooling in other areas. I.E new recruits that can hack there way in to anything.

      http://www.informit.com/articles/article.aspx?p=422308

      For those that don’t want to click on link a brief outline with no description of the techniques alluded to:

      Interception
      Related: Sniffing. Covert channel.

      Man-in-the-Middle

      Replay

      Modification in Place or in Transit
      Related: File manipulation. MiM

      Interruption

      Saturation and Delay
      Related: Denial-of-service

      Exploitation of Non-Atomicity
      Related: TOCTTOU

      Coordination Interference

      Forced Crash and Retrieval of Crash Artifacts

      Forced Restart, Forced Re-Install

      Environmental Interference

      Spoofing

      Hijacking

      Circumvention

      Trap Door

      Exploit of Incomplete Traceability
      Related: Non-repudiation

      Exploit of Incomplete Validation
      Related: Buffer overflow

      Exploit of Incomplete Authentication or Authorization

      Exploit of Exposure of Internal State

      Exploit of Residual Artifacts
      Related: “Dumpster diving” or “trashing”

      Embedded Attack
      Related: Planting. Trojan horse. Time bomb. Logic bomb.

      Pattern Matching and Brute Force Guessing
      Related: Exhaustive search

      Namespace Attack

      Weak Link as Gateway

      Trusted Resource Attack

      Scope Attack
      Related: Domain errors

  196. Viktor Yanukovych is probably thinking to himself: “Damn you Putin. If you want to be truly evil, you should take instruction from the Americans.”

    • Not that it’s likely that the US aren’t doing this, but in this case all the slides are from GCHQ in the UK.
      See, we can come up with terrible ideas all on our own, don’t need those yanks ;)

  197. I can only imagine what these outfits were doing within major media outlets such as the Washington Post and the New York times prior to the internet.

    Calm

  198. This from the Daily Telegraph (17 March 2011 )

    ” The $2.7 million (£1.7 million) programme developed by San Diego firm Ntrepid allows one military user to create multiple personas on the internet and engage in extended online conversations and communications with suspects.

    “According to military procurement documents seen by the Washington Times, the software will “enable an operator to exercise a number of different online persons from the same workstation and without fear of being discovered by sophisticated adversaries”.

    “Personas must be able to appear to originate in nearly any part of the world,” the documents stated”

    And the Huffington Post precisely one year previous (17 March 2010)

    “The document shows that U.S. [FBI] agents are logging on surreptitiously to exchange messages with suspects, identify a target’s friends or relatives and browse private information such as postings, personal photographs and video clips.”

    All ripe for abuse but then it gets surreal:

    According to a Washington Post investigative report in 2011:

    “some 1,271 government organizations and 1,931 private companies work on programs related to counterterrorism, homeland security and intelligence in about 10,000 locations across the United States. An estimated 854,000 people, nearly 1.5 times as many people as live in Washington, D.C., hold top-secret security clearances”

    Combined with a bloomberg.com article:

    “Thousands of technology, finance and manufacturing companies are working closely with U.S. national security agencies, providing sensitive information and in return receiving benefits that include access to classified intelligence, four people familiar with the process said. These programs, whose participants are known as trusted partners, extend far beyond what was revealed by Edward Snowden, a computer technician who did work for the National Security Agency”

    This points to the utter corruption of American intelligence, where a corrupt Pentagon, that has thrown the rule of law under the bus, and associated corrupt corporate personalities (e.g. Christian extremists Condoleezza Rice and former NATO Supreme Commander & Obama National Security Adviser General James Jones, in association with CHEVRON) can access top secret material via the Pentagon’s NSA (National Security Agency) for essentially any purpose they please

  199. Found the following posted at a blog site:

    Forecasts, concepts, ideas and information [even the format and technical terms used by the moderators] posted on FIRE-EARTH have been/are being hijacked/plagiarized, twisted and misrepresented by various Internet sites, including

    Google-affiliated commercial and advertising blogs,
    Special interest sites like the “Cabal News Network,” “‘Greek’ post,’” various “tabloids,”
    NSA-sponsored blogs and disinformation networks, such as the “end-world prophecy,” “extinction,” “die-off protocol,” “poleshift,” “‘shame’ progress,” “2012 and beyond,” “Planet X, Nibiru,” and numerous other spin sites.

    For a list of the perpetrators, google the Internet using search terms associated with disaster topics and you’ll find the worst of those spin-doctors displayed prominently (top 40, or higher), often repeatedly, in the search results.

    • Very interesting post; of course the real issue is that we now have to assume any publication, not just the ones listed, have/will have this capability.

      There’s some kind of epic sweep in the human story here. In the so-called Dark Ages, most were deliberately kept illiterate so that the Church could control access to knowledge and hence accrue power. Now we all have access to material that may or may not be true. Once again, knowledge can and will be manipulated by a handful of those in power.

      It’s difficult to exaggerate the challenges of the coming age. The technological revolution may in fact have simple shot us back into another one. We can tweet all day long, but what does it mean if it’s all spin?

      • The technological revolution may in fact have simple shot us back into another one. We can tweet all day long, but what does it mean if it’s all spin?

        Slaves, serfs, coolies, peasants, workers, proles and temps don’t need no education.

        They’ll get the idea they’re just as deserving as anyone.

        And if they don’t have jobs, they don’t even count as consumers.

        • Exactly the point. There is no way one can believe anything any more except what your loved one whispers on the pillow.

  200. If we accept that the security establishment is willing to go this far might we also be willing to believe that Edward Snowden was sent out in the world with a bunch of false documents to deceive the public into the nature and names of the programs they are engaged in? Of course he was “vetted” by the Guardian but what did that entail? Surely he could have faked an identity, and an online life? I’m probably wrong, but a question–why do you believe Snowden?

    • “Edward Snowden was sent out in the world with a bunch of false documents to deceive the public into the nature and names of the programs they are engaged in?”

      Oh absolutely – Snowden is a mole of a group of very old German Nazis – who held out in a bunker in Meck-Pomm – and finally their evil plan to destroy the good name of the United States of America has come to fruitition -(is there a word like: “fruitition”?)

      • Snowden may have a hidden agenda.

        It is within the realm of possibility that he is being sponsored by a spy agency (US, Russia, Koch, Google, etc.)

        Quashing dissent and building conformity begins with eliminating possibilities.

    • You must PROBABLY believe that Santa Claus, the Easter Bunny, and the Tooth Fairy are also part of the Snowden gang. Could be true. We will have to do some research on them as exhaustive as you did for Snowden.

      Unbelievable.

  201. Anyone else feel like they’re now living in North Korea?? And I thought Kim Jong Un and his ilk were a bunch of nutcases…..

  202. Who are the clients who determine the targets? There must be close coordination, Congressional hearings are needed as too much is at stake.

    • Is that you John? –
      and still pretending to be some kind of Skandinavian?

      I always that you guys are the worst “schemers” – with all this smorgasbrod -(is it spelled right?) trying to take over the world breakfast tables…

    • Speaking from personal experience I can say that big corporations get a say in who should be targeted.

  203. AND actually the average TV and Movie Spy-Production has so much more meat -(and much more clever strategies) – compared to what these so called pros came up with.

    Just thinking about “Homeland”?
    -(now if one of their writers would start working for te Q-whatever – I would kind of get worried)

  204. AND about “picking ones favorite conspiracy” – this century has the big advantage that nearly all of them out in the open -(thanks to dudes like Glenn) – and I happen to measure the quality of a “good and decent” conspiracy just by the result. So if the GCHQ’s or JTRIG or Donald Trump or Ron Paul are scheming perhaps it’s wise to first look at the outcome – as we know – for example if the Donald is accusing somebody “not to be born in the USA” – it becomes a big laughing matter.

    Or when the Paul Dude spills his Nonsense – a good Democrat will be elected.

    So perhaps the GCHQ’s -(in this case – as in the case of smashing a computer to destroy data) – might be just like a sequel to the Pink Panther movies…?

  205. Thanks Glenn for your work, i’m an Italian who is experiencing, since more than ten years, the ‘treatment’ you are exposing here.

    • “i’m an Italian who is experiencing, since more than ten years, the ‘treatment’ you are exposing here.”

      Me too – and as I spent a lot of time in Italy – the Reputation-destruction of German-Americans who struggle with the Italian language is unbearable!.
      There is without ANY doubt a conspiracy of the whole of Italy against ME.

  206. I think there should be more attention given to the effect of the NSA’s activities have on free speech and freedom of the press. As the Buffalo Springfield song goes “Paranoia strikes deep, into your heart it will creep”. It makes everyone a little paranoid that someone is watching them and puts a chill on free expression. It may not be an obvious effect, as in precluding any expression of opinions or ideas, but it can have a subtle unconscious effect that may not even be perceived by the individual. It is though, a vastly corrosive malignant seed that grows as a subterranean virus affecting people much more than we might understand at first glance. I encourage those with the platform available to them to dissect this emerging dangerous element pervading our democracy to encourage people to recognize its danger and how best it can be neutralized.

  207. Those are the fugliest PowerPoint slide known to man. Truly.

    Someday there will be a 2-dimensional coup, and the prolate ellipsoid of Hofstede Dimensions will be overcome by a beveled bloc of Behaviour & Influence, and will sink inexorably into a dark blue cloud of Morality & Ethics. Until that happens however, there will continue to be extra helpings of crazy on the Intertubez…..

    What a blazing boondoggle.

    • MS certainly has the most to lose from the NSA leaks. Not only it was shown that they had some involvement in govt surveillance but we now also know that not even the elite of the world cyber-espionage agencies can make Powerpoint churn out the so called “professional-looking documents”.

  208. I don’t know? – Are most of these “Psychologists” still operating with 20th century material?

    Most of this stuff is soo behind the curve – like unimaginative, outdated Karl Rove tricks – even some equal oldfashioned – but much more sophisticated comedy show -(like the Colbert Report) couldn’t use anymore.

    The best way – for example – to kill Glenn Greenwalds reputation would be – to exagerate the Love Fest which is going on here!

    Or posting even more of the same old, same old: You couldn’t be more “right” Glenn.

    In times where even Mona knows – that one needs “better trolls” – most of the silly stunts wouldn’t help at all – and the Intercept sooner or later will have to hire some real sophisticated contrarians to keep the ball rolling.

    • This is decidedly not obsolete psychological material. What perspective are you making the claim from that it’s otherwise? Do you have some grand new theory that obsoletes all the research of recent decades into this stuff? I attend scientific conferences where current research in some of these areas is discussed. If it’s suddenly all obsolete, this is news.

      Or do you merely want us to believe the agencies are bumbling with this stuff, and so ignore the threat?

      • “What perspective are you making the claim from that it’s otherwise?”

        I made it more from the offshore perspective – you know the “swell” side – being more in the soup – heavi(en)ly stoked and worked…

        If you know what I mean – dude?

  209. The title makes it sound like the author doesn’t understand technology, cause for lols. I would say ‘Employ’ or just plain ‘Use the internet’ instead of ‘infiltrate.’ But for all those claiming that this is conspiracy theory nonsense, one does not require the obvious instructions put forth by those pedestrian PowerPoint presentations to recognize the prevalence of and opportunities to engage in such shenanigans on the net, even outside of political intent.

  210. I try to post twice on here of my cell.
    It didnt go thrue twice and I typed for an hour. Freaking spy wear.

  211. Trust is gone! There is NO way to dial this back…who is going to spy on the spies to know if they are still spying or not? There is no way to go back except to unplug it ALL … 1970.

    Soon we’ll probably have one huge hologram UN government with drones on every block watching everything. Technology is a double edge sword and it’s turning on the people in very sick ways.

  212. Wow, total fubar. I’m sure the nsa is doing the same thing, the 5 eyes are out of control. It hurts me to know our governments are so screwed up and completely ignore our basic civil liberties. I guess the american revolution has been completely reversed. Taxation without representation, illegal search and seizure, and a sense of authoritarian rule that isn’t to be questioned.

  213. A reflection on these many leaks I have, is not just how deep the rabbit hole of surveillance, manipulation and control goes, but also how fanatically and totalitarian the system of control they work within is. This is not “just” a few bad apples in intelligence pushing the boundaries of the rules of their workplace. This is the frontend to a system of control that is so extremist in their own belief that it will do whatever it takes to uphold their own power. It holds no room nor options for change, neither democratically or from the entities within the power structure of the system, and with the many massive problems facing out species, we now have a totalitarian system of control with unlimited resources that will kill, maim and stifle any initiatives towards any sort of change that does not contain their system of control at its core, which again is the main cause of the problems we face.

  214. I blame the NSA for encouraging the mentally unbalanced conspiracy theorists, paranoid schizophrenics (some of which are drawn to this site like flies) by engaging in this type of activity. As they say “It isn’t paranoia if they really are out to get you”.

      • Yes fully agree, Bot alert ! Easy to spot. Here comes the damage control, and further attempts to manipulate the minds and perception of the masses. We are all conspiracy theorists these guys at the Intercept must have forged this so called evidence. Its not really an empire of dirt !

        • Perhaps I wasn’t clear in my point. It is a fact that a small minority of people do suffer from paranoid delusions and paranoid schizophrenia, not all posters here by any means. My point is that the NSA has made the situation much worse for these people because the NSA has confirmed their worst fears. I quite realize what the issues are here and understand the civil liberties abuses of the NSA. Sorry if I wasn’t clear.

          • Perhaps a few Jews in the 1930′s, suffered paranoid delusions and decided to leave Germany for fear of what was to come.

          • To Caleb:
            Caleb 25 Feb 2014 at 6:11 am

            Obviously they were not delusional. My question is why so few saw the writing that was literally on the wall of the Nazi rallies.

      • Climate controlled environments in the subterranean “work” spaces of NSA.

        I would have figured being a ‘LiberalinCalif’ornia would mean he/she is smart enough to blame NSA & GCHQ for the illegal conspiracy crimes they’re committing, as reported in this new story, instead of blaming imaginary “conspiracy theorists” and “paranoid schizophrenics” allegedly commenting to this story. Seems ‘LiberalinCalif’ornia is the real paranoid schizophrenic who imagines “conspiracy theorist” stuff.

      • lol thanks for proving my point. That would suggest you include yourself as a mentally unbalanced conspiracy theorist or a paranoid schizophrenic. You should try to read more carefully.

      • Here’s a poster further down making the same exact point as I was:
        “Craig 24 Feb 2014 at 8:28 pm

        I know I am paranoid, I do see conspiracies everywhere, but that does not mean I am wrong, (or right and I know that) and whats worse, when you read an article like this, it re-enforces every paranoid thought you ever had. It would be easy to write off most of my paranoid thoughts as delusional, but then you find out that your Government is engaging in exactly the type of behavior your paranoid about, it makes it harder to keep your paranoid thoughts in check, cause now they have been validated. Its articles like this that take take the theory out of “conspiracy theory” and leave you with just the conspiracy part. The documents show there is a conspiracy, on a global scale, to manipulate the masses. Again its no longer a conspiracy theory, now an actual conspiracy.”

        • Hey! Don’t worry – I’mean there is no question that there are “conspiracies everywhere” -
          (and just this morning I conspired with one of my best friends to overthrow the Russian government) –

          So the question remains – how successful are all these -(often “dueling”) conspiracies?
          Let’s say everybody here is “conspiring” to overthrow the US government?!

          How big are the chances that Mona is going to enter teh Capitol with the Intercept flag in her hand and imposing a rule of 24/7 cherishing Glenn Greenwald?

  215. You know Glenn, I used to think that conspiracy theorists were nut jobs. Unplugged from the matrix? Yeah, this is how it feels…

  216. Sunstein Bot

    NBC’s The Good Wife was awfully timely last night. Glenn, are you a paid Comcast CIA limited whale tale foreign operative?
    amidoingitright

  217. A few comments here ask for examples and names.
    I estimate the effect of their illegal use of this stolen technology against me to be over 20 billion dollars currently.

    What this does is allows them to control the entire top tier of the economy (there are different people in place who otherwise wouldn’t be there), As well as just plain stealing money from people.

    The vast majority don’t even know when this technology is being used against them and the effect it has on their lives.

    I’m still trapped here. They wont let me leave the country. Every time I try to leave they arrest me on openly false charges or steal all my money. They’ve repeatedly tortured me, They’ve murdered some of my friends and family members. I would appreciate some assistance, I don’t want to be here.

    • Actually 62 billion currently would be a better estimate with around 15 to 20 billion per year continuing but the actually value of that money in my hands would have been much much more than that. (I haven’t added it up in awhile and I tend to round way down because it’s hard for anyone to believe or comprehend).

  218. Hmmm. . . I just searched Google News for “gchq” – ordered by date/time and limited to the past week. The only references to this story – or anything like it – were RT coverage from two hours ago and Infoshop News one hour old.

    I guess the big New York, London and Washington media are still planning their saturation coverage. Or Clapper’s gremlins are. . . ;^)

    What do others find?

  219. Can u guys report on how governor brown of cal. Is in on medical marijuana with the mafia (unorganized crime) and how the genaration that gonna get the biz grandfatherdown to theme had been in a cult c.o.g. and been child prostitutes due to flirty fishing. And there for r nonetheless they been raced dangerous.
    Could u guys also check who and how import cocaine over the pacific into oakland and or the north coast of cali. (Pat andrews of honeydew ca. Boris and sahra miativich from santa cruz county. And eliza giacomas freind crystal who she knows from c.o.g. crystal is married to an ford employee in indonasia.
    Could u guys c if coca colq in the bay area is a collecting point for blood mamba nuggets and is bnsf train used for east of mississippi transporting of that blood mamba marijuana.
    Could u guys also c how rob arkley of santa rosa in sonoma county has designed the hippay trap economics that r destroying the emerald triangle.
    Can u guys c if humboldy county was chossen by gov and crime to be a pot exporter and a social hippie desmantler.
    Can u guys also c if that part of the states might been choosen for its interlectual simplicity and logistic isolation to control such an area the eazy way. And was that reenforced with meathamphetamine.
    Can you guys also check why there r surten immigration groups in the triangle whos country of orgin is close to israel.
    R those immigrants used to bring future social and economical instability to their country of orgin. ( like cia style with turbo nitros).
    Could u guys check on that before marijuana becomes legal in ca. As a cooperation crop cause if u guys could help some beatnecks out we could ecologically economically and socially save california.
    I have a lot of faith in you guys in concidaration that you guys didnt puplish for 48 72 hrs after I have left my first post.
    Ps u guys r beyond words. U guys choose to be future targeted induviduel to make thise world a better place. Im a ti and will continue spreadimg the word about y’all beyond words fellas.

  220. After reading that powerpoint presentation all I can think is that we don’t have nearly enough psychopaths in the intelligence community, and I am reminded of…

    Handed down from the Mystics and Magi.
    Hidden knowledge kept alive for centuries by Secret Societies.
    Confirmed by Modern Market Research and Advertising.

    Made available to you for only three days at the Airport Marriott (Turn left on Airport Street. If you’ve passed the quarry you’ve gone too far.)

    The Power of Sexual Persuasion
    Sleep With Any and Every Girl You Ever Wanted

    Ex-bartender and rape counselor Pete “The Man” Manhendler shares with you the powerful secrets you need to know to make any woman yours. Anytime you want.

    Techniques covered in this seminar include:

    - Belittle your way to oral sex
    - “No means Know”
    - The Stare Down
    - Confuse, Contradict, Copulate
    - Pretending to be Retarded and/or Blind

    Learn the three words women are longing to hear. (It’s not what you think!)
    Learn how to turn menstruation into YOUR advantage.
    Learn why insisting that she sign a model release actually increases your odds.

    “When everything else has failed, Pete Manhendler’s Power of Sexual Persuasion is for you.”
    Larry S.
    Texas

    “The Power of Sexual Persuasion teaches us not to see women as our enemy, but as everyone’s enemy.”
    David B.
    Vermont

    “I think I passed the quarry. I should probably turn around, but I’ll give it another mile or two.”
    Carl M.
    Way past the quarry

  221. Clearly, government can no longer be trusted. The question is, what are we going to do to correct the situation. I have confidence that there are leaders among us that will find an answer – and execute it.

    • “The question is, what are we going to do to correct the situation. I have confidence that there are leaders among us that will find an answer – and execute it.”

      Really??? I admire your optimism and wish I could feel that way but-serious question-what do you base your belief that “there are leaders among us that will find an answer – and execute it.” on?

  222. I figured this was going on in Second LIfe, at just those Sims where you would expect people to be talking about ideas and potentially novel ideas that might challenge the status quo. I could tell from the behaviour of a few avatars. There is something about anonymity that helps you just see through someone’s behaviour more easily than where you can see the person and to that extent know who they are.

    But the important point is: why aren’t there more people weighting in here in the comments section? This is huge.

  223. Thank you GG! Ever since you first unveiled the Snowden documents I have been desperately hoping and waiting for this exact story to come out. My targeting came in 2009 in retaliation for blowing the whistle on a multi billion dollar gaming company. Since then I’ve become very wise to all the tactics they use, and while this story alone should be enough to shut down these corrupt and abusive pieces of garbage, they are doing far worse to their targets than just cyber stalking/reputation assassination. I hope you release the rest of this story; the physical field work side of what they do to their victims and all the covert technology they use to torture and sleep deprive us inside our own homes.

    No doubt one of my stalkers will be here shortly to attack the credibility of my post. Claiming I need a “tinfoil hat”, of course :)

    • Thank you, Glenn. And I appreciate Shoda’s comment and experience.
      I have been being targeted for nearly eight years — interference with all things electronic, but so much more — vandalism, harassment, stalking. and they let me know so as to scare me. Nothing in my life is free from their interference, and countless means have been done to me and then “shown” to me that it is from “them” — the type of group known as “organized stalking” — as a “signature.” Over 1500 Police reports, and over $30,000 just to hold my life together, all of which had to be borrowed or taken from my scarce budget. Jobs, friendships, church and yoga-type groups — all my relationships have been interfered with, my credibility destroyed (or attempted to be), etc., my animals harmed or killed — even though they have now been indoors for over 6 years. Top security locks on my cheap rental, still needing replacement repeatedly.
      I am not a whistleblower per se, but at a Church of Religious Science that I have long since left, I prevented a man known to have “tons of p- – - – graphy” from having access to a childcare setting which was going to have just one little, 8-year-old girl there, while her mother was in a weeknight class. After that, all this started.
      I have called & written many govt. offices asking for help — thus far, none forthcoming.
      I never know what will happen, wherever I go, every day.
      Help is requested, if anyone reading this can advise me.
      Glenn, keep going, please! I have read that this treatment by organized stalking groups affects an estimated 350,000 Americans.

    • No don’t worry they wont get round to you for a while as they are far too busy at present taking care of some of the bankers that know too much, following the revelations by Madoffs lawyers. Is it 6 or 7 banking suicides in the last two weeks ? Just read online what Wall Street on parade has to say about this. The banks of crime never seem to do time – they just get deferred prosecutions and deals that mean nobody goes to jail. Probably just another conspiracy theory though.

  224. This all started way before 9/11. I published a website in the 90s, “www.deepinthestacks.com,” about the creepy people associated with the Library of Congress, including the Russian Mafia. My article on the underhanded acquisition of the Waldseemuller Map was translated and run in German newspapers, then debated in German Parliament. The articles on the Russian Mafia were also translated and run in Russian newspapers. In fact, Putin stated, when jailing Kordorkovsky, he was sending the ex-CIA Librarian of Congress a message. The website was hacked–but still available on the waybackmachine–and my computer destroyed with an electronic bullet. I was a Library of Congress employee at the time, but they could nothing to me at the time as my actions were not illegal; they are certainly now. By the way, just like Manning was sold out by Wired, BoingBoing published my name, address and phone number just prior to me being hacked. Odd, no?

  225. Poor Obama, normally you would think he is responsible, except that now we are not sure if he really should get the stick.

  226. Frontline activists making use of online community action and online tools have been raising warning flags about exactly this kind of black-art propaganda for years, and we’ve long known it was happening. Kudos to everyone involved in shining a bright spotlight on things, with specific documents and irrefutable proof. Otherwise, those of us who highlighted these activities were, inevitably, branded as paranoid kooks… the perfect black propaganda smear to cover up for the entire process of black propaganda smears.

    What’s fascinating, to me, is to line up these leaked documents with my taxonomy of “extra-legal persecution” as published in 2600 Magazine, Summer 2012:

    extralegal.baneki.nu

    Item by item, they line up. Chilling.

  227. Man! I can’t believe this! These GCHQ people are fucking crazy! What the hell are we going to do about this crap. I am really fucking angry, I’m not sure how to channel that energy into something constructive. I can think of dozens of fucked up things to do. But how do I channel this? Please HELP ME Glen Greenwald. I’ve got all the time in the world. Put me to work for you, or something. I can’t stand sitting around here being so PISSED OFF! Help. Please. :)

  228. The Pentagon, FBI, CIA et cetra have always done this type of criminal stuff. They have their political enemies that they go after for no good reason. They just like or want refusenik types or dissidents in the America.

  229. Glenn and the other journalists at The Intercept have defeated the bots and the ghost writers, and their absence, from the comments section, should be noted. They are no longer here, because they can no longer dispute the truth which is contained in the documentary evidence presented. No longer can they cry out”these are just crackpot conspiracy theories” It is impossible for them to discredit this story, and very difficult for them to ,attempt to manage the impact or to limit the damage. It would be good to see them come here to try and deny the validity of what’s here. It would be fascinating to see how they attempt to manage peoples perception of the Government now following this latest shocking, and chilling exposure. In attempting to manage, and destroy relationships and perceptions of the masses they have destroyed their own reputations, and everyone can now see them for what they are.

    • That was an absolutely brilliant statement i have little more to add, other than to point out the possibility for humor and ridicule, not on their part towards us, or even on our part, towards them, but by their own ridiculous and absurd hand, and that’s pretty damn freaking funny if you ask me – a reverse psy-op embedded in their own lame attempt to keep the lies and the propaganda rolling for their God damned and God forsaken “hundred year war”. Caught, red handed, by their own hand.

      Thanks Glenn Greenwald and if there’s a God, even one who came in the form of a man to set things straight, this kind of thing would be right up his ally.

      A reverse-sting, double-bind, Chinese handcuffed, double reverse psy-op, right here in the comment section of this very site on the internet – oh the irony, i’m so glad to see that i’m not the only one to recognize it, may this post work (my last one didn’t).

  230. This is happening to me right now on national TV. Every where I go they are using these types of tactics to attack me. They don’t have any evidence that they could use in a court of law. There real intent cruel and unusual punishment to increase public perception of wealth an power.?

  231. Logically, if the spy agencies are so powerful, wouldn’t one assume that this page is monitored? Indeed, how do we know that it hasn’t been penetrated in the manner described above? How do we know that some of us posting aren’t actually agents provocateurs trying to direct the conversation in a desired direction? How do we know that the slides posted aren’t the false flag ones that they want us to see, while if the true slides had been posted, this page would have been subject to a DNS attack? Just asking.

  232. I would suggest that any security agencies’ motivation for conducting these false flag operations against feeble or unnecessary targets is simply for practice in preparation for more malignant targets.

  233. This is a very good article. Just a bit less than three years ago I wrote a white paper on HBGary’s Team Themis which got circulated around Capitol Hill. I gave a copy of this paper to Barrett Brown, it made it into the public eye from there, and I’ve had endless grief ever since.

    You end up on the receiving end of these tactics, it will ruin every personal and professional relationship you have. People who haven’t been subjected to it themselves will instantly flee and fellow activists tend to oscillate between trust and paranoia. Anyone with the temperament to stand up to this sort of thing will get fitted with a snitch jacket as the last resort – those who can avoid trouble *must* be receiving some sort of covert assistance. Try to explain coping strategies to your peers and you’ll get labeled a paranoid.

    If you believe you are facing such moves the most important coping strategy is to slow down 20% and make yourself a timeline of key events. You will find this to be a revelation – your memory of cause/effect is your biggest weakness. Keeping some sort of card file or notebook that reminds you of who connects to whom is the next most important strategy. Things get murky after that, there are a lot of paths to sharpening your ability to separate reality from spin.

    The solution to this really has to be legislation, because maybe one in a hundred can adapt to such tactics and continue to be effective. Aaron Swartz killed himself, Barrett flipped out completely, and I’ve watched a number of other less well known people hit the skids because they lost the ability to discern between fiction and reality. I went through a big bout of that myself in late 2012, it’s not a fun way to live.

    Snowden’s leaks are providing validation for those who have been targeted, they’re providing us a roadmap of what should not be allowed. But I doubt the U.S. Congress or the British Parliament have the stones needed to actually clean it up. This sort of thing is so endemic that it’s influencing elections and no politician wants to risk a confrontation.

    • Ok…did I just experience the very tactics used to smear a person as described in GG’s article, used in the following article about the guy who posted above? http://communities.washingtontimes.com/ neighborhood/ middle-class-guy/ 2012/ jun/ 28/ who-neal-rauhauser/

      Ok, I don’t know Mr. Rauhauser, and I’d never heard of him until reading his post, which struck me because I’ve experienced similar issues he described, and I too was labeled a “hacker” by my local police dept. My crime was that I dared to file a complaint against a police officer while knowing waaaaay to much about computer networks and how they worked, i.e a FCWE felony (filing complaint while educated). My entire life changed after filing that police complaint, and that is literally putting it mildly.

      So after reading the article about Mr. Rauhauser, and after being thoroughly convinced that he was probably a scum-bag, it wasn’t until I came to the end of the story, and read the biography of the so-called author… a Mr. Peter Bella, retired Chicago POLICE OFFICER…that it all made sense. I had just read a lovely little smear job. Wow. It made me feel sick and dirty.

      So I re-read the article, more critically the second time around, and starting trying to figure out WHAT prompted the upstanding Mr. Bella to write his dubious article in the first place? He didn’t know the guy he was writing about, and although he was trying to acquaint (or warn) us about the guy he was writing about, he failed to mention that his subject refused to comment when asked about the allegations he was reporting against him — so where was his noble journalistic intention prompting him to write the piece? What was his motivation exactly? As of now, after doing some research to determine why Mr. Bella was so interested in Mr. Rauhauser, I can report that I’m still trying to figure it out, but that I have tentatively concluded that Mr. Bella was merely doing his civic duty, and going out of his way to protect the nation (us) from the likes of Mr. Rauhauser, and we should all be grateful that law enforcement personnel (even if retired) take their jobs so seriously – even when if it means getting their hands dirty smearing citizens. So God Bless America?

  234. the inmates (NSA types) are running the asylum… what’s left.. revolution? I’d recommend guerrilla tactics aimed at critical corporate infrastructure and top executives in the private sector. That would scare the hell out of the politicians, and they’ll come around.

  235. We’re dealing with uncovering another holocaust here, about 100 times bigger.
    These people know how to give people cancer, how to cause car accidents, drug overdoses, how to make people gay, diseases, jail, psychosis etc and they’ve been using it for awhile.

    • That is some extreme conspiracy stuff you’ve got going on there! Sorry if you are actually that paranoid, but my instinct is that you are intentionally exaggerating to make Greenwald readers seem crazy.

      • jackf
        The prisons and mental institutions in the west are filled with like 90% non-r1b related primary chromosomes and the workers are 90% r1b related.

        -These are the exact same people that completely exterminated the entire western hemisphere and now pretend all the indians had r and q ydna when they got here.
        -These are the exact same people that were the democratic majority in nazi germany.
        -These are the exact same people that tortured and enslaved africans and backwards bread them for 500 years.
        -These are the exact same people that exterminated the entire continent of Australia and left the aborigines with 60% western european ydna.
        They took over 5 continents with genocide in the last few hundred years.

        WHAT THE HELL DO YOU THINK THEY’RE DOING WITH THIS INFORMATION!

      • To be fair, the C.I.A. did “make” Mohammad Mosaddegh gay back in 1953 and it was Hugo Chávez that sought to give credence to the cancer conspiracy…

  236. Many of you have asked for specific examples of people who have been targeted using the tactics mentioned in the article. Others have noticed the similarities between this allegedly “limited to the Internet” program, and the FBI’s COINTELPRO or the Stasi’s “Zersetzung” program of “decomposition.” Some have even used the term “Targeted Individuals…”

    I’m here to tell you I am a victim of these tactics, both online and in my community. I am, in the grand scheme of things, an “average nobody.” And from networking with other targets all over America and in the EU, I’ve realized that I’m far from alone.

    I immediately recognized some of the words in those slides, like “anchoring” and “mimicry” because I’ve experienced them in an ongoing community harassment/PSYOP campaign. The community-based portion of these programs are colloquially known as “Organized Stalking” or “Gangstalking.” It’s clear to me that they are nothing more than a resurgence of COINTELPRO.

    A few years ago, all of Snowden’s revelations would have seemed unbelievable. Now? Nothing’s shocking. If there’s one thing you can believe, it’s that programs like the one outlined above are not limited to the Internet. They’re alive and well in our communities, and likely orchestrated from within the walls of our local “Fusion Centers.” Almost all targets agree state and local police are heavily involved. My own experience bears out this assertion.

    If you are interested in learning more, please Google “fightgangstalking.”

    I’m still eagerly awaiting the day Glenn Greenwald releases any information he may have concerning the community-based aspect of these PSYOP programs.

    • It’s very important that we start having the names and stories of those who have already felt the fallout from these programs. That is the most important step in allowing those who continue to claim there is no threat to understand that some lives have already been adversely affected.

      I will check out that site and urge you to join forces and start an international campaign to tell the stories of those caught up in the NSA net through as many mainstream venues as possible. Perhaps the Intercept can sponsor a call for stories and start highlighting the details of those who have experienced this.

    • Actually, libel is a civil matter, and when dealing with intentional deception it’s like dealing with a guerrilla army. You need 10x the budget the opponent has just to stay even, which is why activists and movements get crushed. Anyone with a spark of leadership ability gets ruined before they realize what is being done to them.

  237. “leaking confidential information about companies, stop deals and destroying business relationships”, is that not proof of industrial espionage ? Just imagine how easy it is for them to manipulate and determine the outcome of any business sector when they are in a position to know everything about every businesses online data and telecommunications, even if they are a foreign business.. With this mass surveillance capability its easy to see how the Government can assist their own corporate sponsors, and all under the excuse of necessity for the fight against terrorism. Corrupting perceptions, managing reputations, destroying investor confidence, deliberate falsification and perversion of everything. Foul, disgusting, chilling, shocking, sickening, and psychopathic, corrupt dictatorship. I for one have no trust left for them, and I no longer believe a single word they say about anything.

  238. http://thejuicemedia.com/the-big-news-for-rap-news-in-2014/

    snip
    Before we launch the new craft, however, we have one more important announcement to share. In 2014, we will be trialling a new collaboration with Russia Today (RT) which will see us licensing 10 episodes to the TV network throughout the course of the year. (BTW: “Licensing” means giving another party the right to broadcast an episodes on their channel/network/etc). Rap News episodes will still be uploaded to our YouTube channel, as in the past; but they will now also be broadcast on RT’s TV network, and on their YouTube channel. The only difference is that we’ll be producing episodes on a more regular basis – thanks to the income from the licensing of the episodes to RT.
    snip

    Well done Hugo and Giordano.
    At that site is referenced
    Today we fight back
    W.W.W.THEDAYWEFIGHTBACK.ORG
    which is a campaign against the NSA.

  239. I just don’t see what the fuss is all about. This is normal corporate and government behavior all around the world.

    get a life…

  240. Forgive me the brusqueness, BUT a nation of morbidly obese Hedonists with an excessive fondness for masturbation, video games and pharmaceutical drugs does NOT make for good revolutionaries.

    It only makes for EXCELLENT peasants.

    Hence, I suggest American’ts BOW DOWN to KISS the feet of Lloyd Blankfein, submissively accepting thereby their new reality of RULE by GOLDMAN SACHS !!

  241. Reading these comments has made one thing absolutely clear. This is an echo chamber that is simply unrivaled from other sites I have visited. Even the cesspit that is Fox Nation isn’t this homogenous in terms of opinions and discussions. I am by no means comparing the contents of the Intercept to that of the sewer that is Fox Nation but for shitssake, this is the least critical, unquestioning tranche of comments I have ever encountered.

    • Interesting. You don’t disagree but you’d like to see differing opinions…so add one instead of just a critique of the others.

      • There isn’t much to wade into. This is your standard psych 01 trade craft. Where this article completely fails is its implication that it is used against average Joe’s and innocent civilians instead of targeted on adversaries. If you want to sympathize with Anon that is fine but they deserve the DDOS attacks – a piece of their own medicine. Furthermore, Greenwald bitches about not getting responses from the NSA to his articles. I don’t think he deserves them. He paints the entire NSA as a villain bent on crushing out civil liberties. He is unwilling to see the value in signals intelligence. And the funny thing is, other publications aren’t picking up these Jeremiad claims. But he has that ground covered too! It’s the lapdog media. His and Scahill’s reporting on the Assassination Program as they called it, was nothing more than a repeat article done by journalists such as Daniel Klaidman. These aren’t scoops, they’re interpretations of Power Point slides. And they are quite reasonable ways to deal with adversaries in nonviolent ways.

        • Nate, could you please explain what your interpretations of the slides are then, and justify your comment where you express your belief that this is “quite reasonable ways to deal with adversaries” What do you class as an adversary, a business competitor perhaps, or an activist who puts forward a different view to you maybe? If it is acceptable to deceive, falsify and to commit acts of industrial espionage then in your opinion can everybody join in, or do you believe that the civil and criminal laws that have been passed to protect individuals and companies from this only apply to individuals and not Government agencies ? Perhaps you could also share with me a little about what specific life experiences you have had which has shaped your opinions ? You also mention Anonymous and express your belief that the DDOS attacks on Anon are “deserved.” and are ” a piece of their own medicine ” Were not some of the attacks of Anonymous equally deserved when some were as direct reprisals for what was done to WikiLeaks ? Maybe it could be argued that it was those companies and agencies that orchestrated attacks on Julian Assange’s website, and removed his ability to receive funding that got the medicine that they deserved. What do you think ?

          • Mister – sure. First of all, wouldn’t you admit that these slides require a lot more context than can be drawn from simply looking at them. You need to hear the narrative of the creator. But take slides 10-11/50 for example: They are merely a representation of the psychological attributes (“hindsight and confirmation bias”) that you encounter. It talks about media propaganda and conspiracy theories. Alone, these are innocuous! So how are they used? I think one example is in one of the links Greenwald gave, an NBC Investigative Report “War on Anonymous…” which talks about GCHQ agents going after a hacktivist named GZero:

            > “The hacktivists were contacted by GCHQ agents posing as fellow hackers in internet chat rooms. The presentation includes transcripts of instant message conversations between the agents and the hackers in 2011….A GCHQ agent then has a second conversation with a hacker known as GZero who claims to “work with” the first hacktivist. GZero sends the agent a series of lines of code that are meant to harvest visitors to the agent’s site and make their computers part of a “botnet” operation that will attack other computers….The “outcome,” says the presentation, was “charges, arrest, conviction.” GZero is revealed to be a British hacker in his early 20s named Edward Pearson, who was prosecuted and sentenced to 26 months in prison for stealing 8 million identities and information from 200,000 PayPal accounts between Jan. 1, 2010 and Aug. 30, 2011.

            So here is my point. These slides and the outcomes from that report indicate that the GCHQ is using these techniques on groups like Anonymous. I find this to be quite appropriate. Should “GZero” has free reign to steal PayPal data with no consequences!? C’mon…

            > Mister: “What do you class as an adversary, a business competitor perhaps, or an activist who puts forward a different view to you maybe?”

            It doesn’t matter what I think, you only have the slides and outcomes to go off of. GCHQ is going after, as the NBC report says: “hacktivists [such as] Anonymous and LulzSec” and used DDOS attacks – “the same technique hackers use to take down bank, retail and government websites.” So no, this isn’t as simple as going after people because of their advocacy, these are individuals who are compromising the security of government and commercial information. I agree with what Michael Leiter said in this same article: “law enforcement and intelligence officials must be able to pursue individuals who are going far beyond speech and into the realm of breaking the law: defacing and stealing private property that happens to be online.”

            > Mister: If it is acceptable to deceive, falsify and to commit acts of industrial espionage…

            Hold up a second. Industrial Espionage is a serious claim. One that isn’t mentioned in this article and to my knowledge hasn’t been proven by any of the Snowden leaks. I am aware of the NSA’s spying on some industrial companies in other companies but don’t confuse information gathering with actually stealing and turning over data to U.S. businesses. Regardless, this has nothing to do with the topic at hand.

            > Mister: “Perhaps you could also share with me a little about what specific life experiences you have had which has shaped your opinions?”

            Um ok. College-educated, audit background. Not just your financial auditing but program audits. Specifically, in such an audit I must compile applicable federal/state/local/business criteria and obtain evidence to assess compliance with them. As a result, I am heavily reliant on source documents and am extremely skeptical of exaggerated and myopic commentary of which I believe Greenwald provides. I’m looking at the exact same slides as him, the NBC investigative reports he links to, and am simply not reaching his conclusions. Glenn says: “The broader point is that, far beyond hacktivists, these surveillance agencies have vested themselves with the power to deliberately ruin people’s reputations and disrupt their online political activity even though they’ve been charged with no crimes, and even though their actions have no conceivable connection to terrorism or even national security threats.”

            The U.S. military also has the capability to shoot up my house, yet it doesn’t. Creating the power to do abusive actions can be a serious problem without adequate oversight and controls, but that threat alone doesn’t mean you should do nothing!

            Mister: “You also mention Anonymous and express your belief that the DDOS attacks on Anon are “deserved.” and are ” a piece of their own medicine ” Were not some of the attacks of Anonymous equally deserved when some were as direct reprisals for what was done to WikiLeaks?”

            PayPal’s decision to not process payments to Wikileaks was their decision. It is their company after all. Just because they made that choice, doesn’t justify petulant hackers compromising our PayPal accounts. Only one group broke the law here and it wasn’t PayPal.

            Mister: “Maybe it could be argued that it was those companies and agencies that orchestrated attacks on Julian Assange’s website, and removed his ability to receive funding that got the medicine that they deserved. What do you think ?”

            I’m not much of a fan of renegade justice, but then again, that’s a risk they are taking. I don’t condemn Anonymous in its entirety, but if it wants to hack the big dogs in U.S. businesses and government, they’d better be ready to face reprisal.

          • Nate, thank you for providing your answers to the queries which I raised concerning your original post. In response to your answers I would like to provide a response to your comments, and to answer the questions you have asked me :

            Yes I would like to see more context, and specifically I would like to see evidence presented from victims or read more about their experiences. There are some already within the comments section,

            Further on you talk of PayPal and you state that it was” their decision” to remove their facilities from WikiLeaks, and I agree with you that the decision was obviously taken by them, but this is too simplified. It was widely publicized that no less than four major US corporations including PayPal removed their payment facilities from WikiLeaks. Would you not agree that it would be highly unlikely that four US corporations offering payment facility services would all individually and mysteriously decide to take the decision to remove facilities, without a degree of influence or orchestration/ pressure or even instruction being applied to them by a third party.

            Industrial espionage has I believe been reported previously in the Snowden revelations, and I believe from memory that it involved the Australian Government, who were targeting Indonesian companies and passing information to the US. I also have to ask you if you consider that the following activities can constitute industrial espionage :

            Stopping deals, and ruining business relationships
            Leaking confidential information

            Both of these activities are detailed in the slide headed” Discredit a company”, and to me these activities can amount to what I believe constitutes industrial espionage.

            Okay yes the slides are showings capability and planning, without real life examples and proof from victims, but how likely is it that the capability and activities defined have not been used ? How confident are you that this has only been used against hacktivists and terrorists, and not for commercial purposes, or to discredit journalists or peaceful protestors that simply disagree with Government policies ? I accept that it would be better if more documentary evidence was available, but enough is already here for me. Just knowing this for me is bad enough. For me these revelations were worse to read than any before, and I was shocked, and surprised.

            I also believe that there has been enough evidence presented in the Snowden revelations and on this website to establish that the mass surveillance program is used for commercial purposes, and that the program goes well beyond the hunt for terrorists. The partnership and sharing of spying facilities and systems with major corporations, and financial institutions is worrying also since these systems and facilities were created and built with tax payers money. How much data and information makes its way to corporations one can only guess, but in a World where a lot of corporate lobbying and influence goes undisclosed well again who knows.

            Thank you also for explaining that you work in compliance and program audits, and about your skepticism on the validity of documentation and comments. I also have experience of forensic audits, company research, corporate compliance and governance, and systems for M&A activities within the AM Law 100, 200. I think that we maybe fairly similar in professional backgrounds, and yet I believe that we are quite a way apart in our political and social beliefs. So its probably not our professional lives which have shaped our beliefs. maybe we have to blame our childhood experiences or our personal relationships lol

            There are other points which you have raised which I wanted to address but I have run out of time, and have to go out now.

            So with all due respect for your different point of view, we will probably have to agree to disagree.

        • If it’s OK to target Anonymous, why not Occupy (basically the same movement)? Then, by extension, the Tea Party, and so on.

          You see, even if you believe that some members of Anonymous are involved in serious crime, it’s not the case that all of them are, according to experts who study Anonymous. So is it OK to target a bunch of people who not only have not been charged with any crime, but also are probably not guilty of any actual lawbreaking, because of their political beliefs and associations?

          Let’s try an analogy, which is sometimes helpful: Clearly, there’s crime within the black community. Would it be OK to target the entire black community with surveillance and psychological harassment because of this? If not, what’s the principle that tells you it’s wrong? (Hint: The principle is not “because it would be racist.”)

          • Unless I am mistaken, Occupy and the Tea Party are not attempting to hack into private enterprises and government servers.

            Jose: “You see, even if you believe that some members of Anonymous are involved in serious crime, it’s not the case that all of them are, according to experts who study Anonymous. So is it OK to target a bunch of people who not only have not been charged with any crime, but also are probably not guilty of any actual lawbreaking, because of their political beliefs and associations?”

            True, and attacks like DDOS should take that into consideration. We don’t know how much “collateral damage” there is when targeting Anonymous. Maybe that will be an eventual Snowden revelation. But I think you have to look at it on a risk scale, meaning: if there are 50 users in a forum and 25 are Anon and 25 are regular Joes, would that justify DDOS the chat rooom? I really don’t have the answer to that. The important thing is that the NSA and GCHQ wouldn’t be running around like it is the Wild West, targeting civilians with no regard. Up to now, I haven’t heard a lot about oversight of such programs; the focus has been mainly on the metadata one.

            Jose: “Let’s try an analogy, which is sometimes helpful: Clearly, there’s crime within the black community. Would it be OK to target the entire black community with surveillance and psychological harassment because of this? If not, what’s the principle that tells you it’s wrong? (Hint: The principle is not “because it would be racist.”)”

            Of course this would not be legal because, assuming these blacks are in the U.S. and talking about the NSA, they would be protected by the Constitution’s 1st and 4th amendments. Here’s the thing though – foreign intelligence collection is governed by different rules than criminal procedure. We don’t afford foreigners in Anonymous the same protections that we get in the U.S. And to be frank, as we’ve learned from PRISM, there is no doubt we do broad and indiscriminate intelligence collection throughout the world, but especially in countries like Yemen, Afghanistan, Pakistan, Somalia, et al where they deem the highest threat.

            So the principle that tells me your analogy is wrong is the U.S. constitution and rules governing law enforcement agencies in the United States. I get the impression your underlying question may have to do with: Does the rest of the world deserve similar treatment? I think civilians abroad should not be spied on indiscriminately but also that our intelligence agencies face new threats from evolving technologies and need to be able to accomplish their mission. PRISM to me, sounds like it is overreaching and the means to break encryption and access Yahoo and Google servers secretly is just dumb. Those revelations dwarf this type of stuff IMO. Thanks for discussing!

          • The important thing is that the NSA and GCHQ wouldn’t be running around like it is the Wild West, targeting civilians with no regard.

            How can you make a statement like that when we all know the history of such things as COINTELPRO? It is simply not true that such agencies will not abuse these powers. They have in the past and there is absolutely no reason to believe they will not do so again.

            So the principle that tells me your analogy is wrong is the U.S. constitution and rules governing law enforcement agencies in the United States.

            Such faith in authority. Again, let me remind you of this:

            Because the SOD’s work is classified, DEA cases that began as NSA leads can’t be seen to have originated from a NSA source.

            So what does the DEA do? It makes up the story of how the agency really came to the case in a process known as “parallel construction.” Reuters explains:

            Some defense lawyers and former prosecutors said that using “parallel construction” may be legal to establish probable cause for an arrest. But they said employing the practice as a means of disguising how an investigation began may violate pretrial discovery rules by burying evidence that could prove useful to criminal defendants.

            I say, “again” because I can’t seem to find an earlier comment I posted that noted this blatant violation of the laws that you seem to think actually limit the NSA to international collection.

          • Of course this would not be legal because, assuming these blacks are in the U.S. and talking about the NSA, they would be protected by the Constitution’s 1st and 4th amendments. Here’s the thing though – foreign intelligence collection is governed by different rules than criminal procedure.

            @Nate: Wrong answer. Just because something is technically legal, it doesn’t mean it’s OK to do it. According to your reasoning above, it would be OK for the NSA/GCHQ to target the black community in, say, Colombia. Or to target libertarians in the UK, or white supremacists in Argentina. That’s not just nonsensical; it’s dangerous, deranged thinking.

    • This sounds a lot like a criticism levelled by someone who wants to express dislike for the forum and maybe the author but hasn’t read or understood the material well enough to criticize it. It’s like an underhanded baseless insult to the people who post here.

      • Nate/ I see that you have returned to talk of collateral damage when attacking anonymous chat site rooms with DDOS strikes. Is that not the same terminology that gets applied to “precision” drone attacks when civillians are accidently killed ? Anonymous is not a group, and nobody can join it, and it has no leadership. You need to understand is that its just thousands of ordinary people that share certain views.. Its Worldwide and publishes online videos and information concerning all types of oppression and social injustice from many Governments and institutions across the World. It is not just about questioning and challenging the rights and wrongs of GCHQ or any one Intelligence agency. If you study the movement you will see that people in the name of Anonymous have also achieved great things like helping to bring down many fanatical, dictatorships with their terrible history of Human Rights violations. Anonomous is many different types of people from all walks of life. It is rapidly growing, and its democratic since people come to vote on whether a cause is worth fighting for or not. Very few people that choose to peacefully protest and expose wrongdoing by the Governments. and corporations, and organisations of the World, have hacking skills, and a large percentage do not wish to engage in any form of criminal activities. Is it legitimate therefore to launch DDOS strikes to destroy a communications platform that you associate with Anonomous ? Do you believe that it will lead to silencing the voice of hundreds of thousands of ordinary people? Such attacks will only result in different platforms being chosen, and more people feeling anger and resentment that you have destroyed somewhere where people can go to be free, and to speak and debate freely. Many people describing themselves as Anonomous seem to share the concerns raised about the need to protect whistleblowers, and journalists sources. Many in Anonomous seem rightfully very concerned about environmental issues and express their concerns about the damage that Globalisation has caused to the environment.A frequent theme raised by many is that they feel that their Governments don’t really listen to them. Maybe this is something that should be listened too ? If you have watched the film on Anonomous you will have seen many people expressing their outrage about the attacks on Wikkileaks, and whilst I am not saying that the counter attacks were acceptable, maybe it was understandable? It was the attack on WikkiLeaks that led people to decide to launch DDOS attacks.

        From my memory an earlier protest site was also targeted with DDOS attacks presumably by Government agencies, and I believe that the website was called the nausea. That site was anti war, and anti persecution, and oppression and carried video footage and articles on war crimes and massacres committed by armies from across the World, Chinese, Russia and the USA all featured on the site yet. despite being impartial that site ended up being destroyed. Now so many years on a Google search for the nausea still brings up some of the video footage posted there, so what really was achieved with the attacks. The information and revelations just move onto another platform/ There are too many places on the web that remain free from a publishing and free speech point of view. There is LiveLeak, the Daily Motion. and its impossible and dangerous for any Government in this World to try to control the web or to sensor it. There are far too many investigative journalists to be able to control the media totally, so why would anyone attempt it ? Julian Assange said that” censorship leads to blindness”. and I would add that if the ordinary people of the World become blind then the World, and quality of life will deteriorate for the majority that are not members of the elite, as more and more evil, and crimes against humanity can be committed in the shadows. Are you following me ? I sing from my Fish inspired ” market square hero” styled soap box Please step back from being so military minded. and open up your heart a little. Otherwise your way of thinking is going to lead to the catching of a cold from the ice inside your soul using some words from” Jar of Hearts” It is everybodys World to share, to love each other and to quest for Global peace. Its “not about playing a perverse game of Global Monopoly. because for all of us at the end of the game everything including ourselves goes back in the box” Everything in this life is transcient constantly changing, nothing can be owned truly or retained forever. The World needs to learn more tolerance and acceptance of other nations and to stop trying to overthrow each other or to have wars for commercial gain. If you can accept everything and everyone as they are and want to be without trying to force or encourage change then your own personal suffering as an individual ends and you learn contentment and gain inner peace. I can accept everything you say, as these are your views, and I am learning from you all the time too. I am just an ordinary person, not a criminal. not a terrorist. not a hacktivist, not a journalist or whistleblower. I am not even political these days because I have grown so disillusioned with politicians and believe that sadly far too many across the Globe are corrupt, and far too many are too oppressive and controlling and influenced by corporations too heavily. I also believe that iGovernments Worldwide need to consider the divergence between social and economic cost of many of their policies. There are many countries with much more oppression and censorship, and persecution than in Western Europe and the United States, but we must all ensure that we do not sink to their level and we all share a responsibility to ensure that democracy and freedom of speech does not get eroded, by unjust laws and activities which erode the privacy of law abiding citizens. Despite everything I believe and have said I do appreciate that we need Governments, and corporations to generate wealth and prosperity. I appreciate the hard work of the security agencies when they are working to protect us from genuine terrorist attacks. Without their work. which is often dangerous. many more lives would have been lost across the World. I understand this and their need for secrecy, as terrorist spying activities have to remain secret to be effective. I just question how did it get so far, and how did we reach the stage where we felt a necessity to spy on every ordinary citizen, and to infringe the privacy for the mass collection of information and data. Is this also not collateral damage. and surveillance with two wide a brush ?

        I must admit that I believe that you are intelligent and clever but if I am truthful I am not sure yet if you work for an Intelligence agency, or research establishment. Maybe like myself you have just carried out a lot of your own research. You are critical of this forum, and maybe you do dislike or resent it, but I am not going to suggest that you have not read the material because coming from compliance I know you will have.Your not a bot or a troll for sure, and you have presentation skills, and you are strong in debate. I like all of this about you, and enjoy our discussions so much. I am not worried about who you are, and I am just interested in your views, and on what they are based upon. I know that I need to understand you more, and I hope that our debate and our differing view points may go some way towards facilitating a much wider public debate. Everything on this website, and contained in the revelations, also provides opportunity for debate too, and that debate is going on now everywhere already. Yes many have described the leaks as a catastrophic breach of security., This is possible but I really don’t know enough about everything that leaked, and I have only seen what has been revealed by journalists. However, even if that is accepted then lets move on and try to turn the event into something more positive. Lets debate, reform and bring about change that will improve this World for everyone, whilst maintaining our national security. The public are not the enemies of Governments and the peoples Governments are not the peoples enemies. Follow me on this please. lets try harder to understand each other, not just on here but all across the World, We need Governments and people, so lets have fairer play and unity.

        If we end up achieving nothing then I will be disappointed, but at least you and I will have gained a greater understanding of each other, which may add value to those psychological studies for perception management, and mind control capabilities. I don’t want to become disillusioned or disgruntled and I want to remain optimistic and to believe that through partnership with ordinary people the Governments of the World can make this World a better place for everyone.. Am I being to optimistic in saying this, as corruption and greed, and other flaws in human nature may well render this aim unrealistic, and unachievable. I don’t want to live in a shadowy suspicious World which is dark, and grim, where cameras are everywhere and where everything I sat and do is monitored/ recorded. stored and analyzed. Metaphorically and in reality, I want to see the light , and have good quality air to breathe. plenty of sunshine and green playing fields for my children to play freely and safe in. Is wanting the World to be better for the next generation a crime ? Do you believe in your auditing. of this that currently it is all improving or deteriorating ? Maybe the answer is for Governments to listen more to ordinary people and less to major corporations – I don’t know what do you think ?

        I will stop rambling on now, get off my soap box, and await your comments and reply.

        • Good points. I’d love to answer all your questions but I simply cannot due to work/time constraints, so I picked a couple [BTW, this forum structure needs to be re-done. Dear lord, finding and responding to prior posts is such a pain!]:

          Mister: “Nate/ I see that you have returned to talk of collateral damage when attacking anonymous chat site rooms with DDOS strikes. Is that not the same terminology that gets applied to “precision” drone attacks when civillians are accidently killed?”

          It is the same terminology but I do not conflate the two. The risk and consequences associated with collateral damage from DDOS attacks is substantially reduced than the killing of innocents via drone. Nor, do I have any sort of consistency in their application. The burden of proof and efforts to minimize innocent casualties is magnitudes higher than executing DDOS attacks. Although secret, there is a lot of information out there on drone strikes, and a lot of it is not pretty. I think past practices such as “Signature Strikes,” which Obama was supposed to have ended, are reckless and I cannot fathom how, with this technology, they can manage to a multi-vehicle wedding convoy.

          So, returning to the DDOS, you ask a lot of questions about whether intelligence agencies should go after Anonymous, even if most of them are just speaking freely. That’s tough to answer because the NBC report did not provide much detail on the DDOS attack, its purpose, and its results. If GCHQ’s attack was merely a show of force, used to indiscriminately intimidate forum users, then I’d argue it’s an overreach. However, I think it’s reasonable to target actual perps like the PayPal guy without having to punish everybody else.

          Mister: “Please step back from being so military minded. and open up your heart a little.”

          I don’t think I’d ever been told to refrain from being “military minded,” nor do I think that is a correct characterization. I think the best way to describe my viewpoints as a whole would be on a continuum with “idealism” on one end and “realism” on the other. I am a lot closer to “realism” than I am to idealism. How this was initially formed I don’t know, but having read a lot of history of the CIA, FBI, and lately the NSA over the past 4-5 years, I believe my perspective differs than somebody not familiar with how things have changed over time. Tying this back to the last year and Snowden’s leaks, the most concerning things to me are the NSA’s breaking of encryption, tapping into foreign data cables despite already having a process directly with companies, and the insistence on use of the metadata program when several panels say it’s damn near useless other than for verification purposes. But this Greenwald article? It doesn’t contain that type of substance. These PP slides alone are not adequate and the NBC reports indicated that these techniques have been used against Iranians, the Taliban, and hacktivists, which at first glance, appear to be fair-game. Yet Glenn seemingly brushed aside a lot of that and leads the reader to think the NSA and GCHQ are going after harmless advocacy groups like OWS and the Tea Party. If this is in fact the case, the data isn’t there.

          Mister: “I must admit that I believe that you are intelligent and clever but if I am truthful I am not sure yet if you work for an Intelligence agency, or research establishment. Maybe like myself you have just carried out a lot of your own research.”

          Ugh…This reminds me of a couple months ago. In the span of one day, I had a colleague at work call me a “Snowden apologist” and later that evening while posting on Reddit, I was labeled an “NSA shill.” You can believe what you want, but I find that applying skepticism and criticism to both sides is the best way to get informed. Therefore, I don’t have to worry about walling off one side of the discussion.

          Mister: “Do you believe in your auditing. of this that currently it is all improving or deteriorating ? Maybe the answer is for Governments to listen more to ordinary people and less to major corporations – I don’t know what do you think ?”

          I think that Snowden’s revelations have earned him amnesty for the leaks thus far, although I have concerns about how many documents he took, which is currently unknown. While I think he should have at least tried to report this through internal channels, I have no doubt that that route would have not stimulated the current discussion. We deserved to know about the metadata program, and now that word is out, there are actual lawsuits out there because plaintiffs now have standing. I am unsure if things change though. Asides from the Amash Amendment last year, Congress has been pretty disorganized on this and you get the feeling that although there have been two substantive reviews, that the can is being kicked down the road. I think Obama does intend to reel in some of it, such as the transfer of metadata to the telecoms or third party and the reduction of three “hops” to two when doing contact chaining. But I think the metadata program needs to be eliminated in its entirety and the only way that happens is Congress. The bill by Sensenbrenner seems pretty reasonable to me.

          When all is said and done, I like Snowden. He has a bit of a penchant for exaggeration and has got some information wrong, but he is not a trained journalist. Greenwald on the other hand, I am painfully skeptical of. I’ve read his articles since well before the leaks, watched him on Bill Maher, and have always perceived him as a cynical alarmist who holds individuals to an impossible standard that if they can’t achieve are depicted as villains. He also often resorts to ad hominem attacks when disagreed with. He had an interview a couple months ago with a lady from the Washington Post in which he just attacked her past in response to a question. Plainly, I don’t really trust the guy and primarily visit the Intercept to see the actual source documents to attempt to draw my own conclusions. I also like some other reporters around here such as Devereaux and Scahill so you’ll see me around. However, it pains me that Greenwald dictates the release of Snowden documents. I’d much prefer to read interpretations of material from Barton Gellman at the WP or James Risen at the NYT.

          Shit, need to get to work :)

          Good talking to you. If they ever add forum or chat accounts around here, maybe we can talk more privately.

      • My argument would be that this article completely fails with its implication that such a program, of which he merely has PowerPoint slides, is used against average Joe’s and innocent civilians instead of targeted on adversaries. If you actually read those NBC Investigative Reports, you’d have way less sympathy for “hacktivist” groups like Anon, which Glenn is quick to defend via qualification: “No matter your views on Anonymous, “hacktivists” or garden-variety criminals, it is not difficult to see how dangerous it is to have secret government agencies being able to target any individuals they want.” This is bullshit, and implies that the U.S. Government just sit on the sidelines and let groups like Anonymous attack Government institutions and places like PayPal with no recourse. Why the hell would they do that!? Anonymous and their ilk got hit with DDOS attacks – their own means of “hacktivisim.” Furthermore, Greenwald bitches about not getting responses from the NSA to his articles. I don’t think he deserves them. He has proven time and time again that he takes an absolutist view on matters of the USG and consistently paints the entire NSA as a villain bent on crushing out civil liberties. He is unwilling to see the value in signals intelligence. And the funny thing is, other publications aren’t picking up these Jeremiad claims. Why aren’t the Washington Post, NYT, Pro Publica and other sources picking up these “The Intercept” stories and adding onto them? My theory is that they’re not very good scoops! But Glenn has that ground covered too! It’s the lapdog media! They’re beholden to the USG. This isn’t exaggeration, he says this stuff all the time to insulate him from criticism. And a lot of the content thus far has not been original. His and Scahill’s reporting on the “Assassination Program” as they called it, was nothing more than a repeat article done by journalists such as Daniel Klaidman, who covered most of this information in his book “Kill or Capture.” Hell, they even cited him in the article. What did The Intercept add to the story? They talked about the role of metadata in targeting but provided just enough information to leave one not knowing the extent of its use.

        But why am I telling you all of this? Merely to disprove that my prior comment was some diversionary tactic. The fact is, these comments indicate that this site appeals to a niche group – I’m guessing mostly Libertarian – that is so homogenous that it isn’t conducive to discussion. There is basically no critique of Greenwald’s analysis and the conclusions he draws from the slides.

        • “If you want to sympathize with Anon that is fine but they deserve the DDOS attacks – a piece of their own medicine.”

          By this logic, law enforcement should just go eye-for-an-eye with criminals. Hey, how about rapists, murderers, thieves – maybe they should have done to them whatever they did – they’re really just getting a piece of their own medicine. How about people who promote hate speech, they probably ‘deserve’ some repercussions as well. What about people who promote speech that, in *someone’s opinion is hateful or perverse or harmful to polite society…

          I’m sympathetic to the position that law enforcement is in here, by the way. They are held to a different standard, because the entire point, in developed societies, is that they are supposed to be better – significantly better – than the criminals they deal with. And take every precaution to weed out people who aren’t criminals with fair trials and procedures. What the parameters should be there and what fair expectations are for human beings (how much risk should police have to face so that people don’t have to worry about ‘militarized police’, how much force is justified under what circumstances, etc.) is a worthwhile consideration – but the idea that “Hey, you don’t get it, they’re dealing with *criminals so it’s all ok!” is not.

          I don’t know how big of a threat or not groups like Anonymous are, not a topic I’m familiar with. That’s another conversation, on which I’m open. If there are significant risks and this behavior was ‘resorted to’ because law enforcement didn’t have sufficient resources to deal with them – yes, I want that to be a public debate. Or on the other side, if this is what happens when you let a lot of (mostly) male egos get into pissing contests without oversight, and the whole idea was in general blown out of proportion while bigger priorities abound. Again, I do think that’s an important talk, but going straight to “Well, seems totally logical to me that we should go back to the Code of Hammurabi in total secrecy, cause, hey, what else can you do? Worked well enough 4,000 years ago, right?”, not so much.

          • NSA is not “law enforcement” and does not follow the Criminal rules of procedure when going after foreign targets so your entire rant is irrelevant. If you have an issue with that entire framework, take it up with Congress. The FISA of 1978 is the primary law.

            Also, the notion that because I said that, I support “eye for an eye” justice is an absurd conclusion. The NBC report says they used a DDOS attack to shut down Internet chat rooms used by members of Anonymous. Did that break any laws? None that I’m aware of. “Civil libertarians said that in using a DDOS attack against hackers the British government also infringed free speech by individuals not involved in any illegal hacking….” If true, that could be a problem, but there are not enough details to make that conclusion. IF they were in the “Anon” chat room for example, they don’t get much sympathy from me. But if they were in the “U.S. sucks” room with tons of other posters giving opinions, it would be bad. Like is often the case with Glenn Greenwald commentary, he takes the capabilities of the U.S. government and creates the most dire, Orwellian caricature imaginable.

          • “Also, the notion that because I said that, I support “eye for an eye” justice is an absurd conclusion.”

            And yet you said that they should have done to them what they did to others. Your objection here seems to be “But it sounds absurd when you put it that way!” That was kind of my point. It does sound absurd when viewed from that angle, but it doesn’t change your statement. To be fair, I’m sure you don’t support this up to and including the level of actual eye-plucking. But the concept – get what you give with no due process or rights in between – is what I was referencing.

            Also, this article is not about the NSA. Fair enough point, though, about GCHQ being an intelligence, and not a law enforcement, agency – but if anything that makes their position less comfortable, not more so. I’m not clear on what the laws are, especially in Britain, regarding intelligence agencies engaging in punitive measures against people, particularly if they are, as this article implied but didn’t state, citizens of their own country. But the idea certainly doesn’t result in a “sigh of relief” moment.

          • The NBC report says they used a DDOS attack to shut down Internet chat rooms used by members of Anonymous. Did that break any laws? None that I’m aware of.

            Surely you would agree that this cross-contamination, wherein the NSA is giving information to domestic law enforcement agencies, who are then compelled to hide that information due to the illegalities is more than a little bit troubling, no?

            Actually, DDOS attacks are against the law:

            For instance, in the UK (where I am writing from today), anti-DDoS laws have been in place since 2006 and could result in you being sent to jail for up to ten years. Similar laws have also been present in Sweden since 2007.

            It’s the same story in the USA, where they take a tough line on those who engage in denial-of-service attacks against websites. For instance, last year saw the jailing of a man who launched a DDoS attack against the Scientology website.

            So, if you are a private citizen, with no special power, you are not permitted such actions. But if you are the government, with enormous power and resources, it appears to be perfectly fine for you to break the law:

            A new Snowden leak, reported by NBC, documents the UK spy agency GCHQ’s attacks on Anonymous, which included Denial-of-Service attacks, which are strictly forbidden under UK law. As the Slashdot story notes, “Regular citizens would face 10 years in prison and enormous fines for committing a DoS / DDoS attack. The same applies if they encouraged or assisted in one. But if you work in the government, it seems like you’re an exception to the rule.”

            As for NSA not being law enforcement, you are correct but only to the extent that you ignore the fact that they are actually overstepping their bounds domestically:

            Tips from the NSA are added to a DEA database that includes “intelligence intercepts, wiretaps, informants and a massive database of telephone records.” This is problematic because it appears to break down the barrier between foreign counterterrorism investigations and ordinary domestic criminal investigations.

            Because the SOD’s work is classified, DEA cases that began as NSA leads can’t be seen to have originated from a NSA source.

            So what does the DEA do? It makes up the story of how the agency really came to the case in a process known as “parallel construction.” Reuters explains:

            Some defense lawyers and former prosecutors said that using “parallel construction” may be legal to establish probable cause for an arrest. But they said employing the practice as a means of disguising how an investigation began may violate pretrial discovery rules by burying evidence that could prove useful to criminal defendants.

        • He has proven time and time again that he takes an absolutist view on matters of the USG and consistently paints the entire NSA as a villain bent on crushing out civil liberties. He is unwilling to see the value in signals intelligence.

          That seems like a tell. And a strawman.

          • I think you need to look up the meaning of a “strawman argument.” This is not one…

    • Many of the psyops mentioned in the latest article are to be seen in real time, here.
      What has always struck me about his loyal (bloody good people by the way, the best of the best and I love them all) fans is the presumption by some that Glenn is not capable of the smallest error. Few and very far between are they but many here have taken his defence to extremes. Mr Greenwald may well be the best journalist I have ever read but surely, respectful comments and questions on certain points should not be seen en masse as disrespect of him as an individual.
      Mr Greenwald well may be the finest man in media but questioning him should not automatically end in an all fronts attack by the pack. This stiffles broad debate and well may stop many people from posting many views they think reasonable but may be taken by the regulars as pirana bait..
      Let me be clear, Questions are not statements and should not be deemed so by the well meaning commentators here.
      Strangely this sort of thing is mentioned in the documents provided.
      Many come here for the free speech only to find the cost to high on a personal level.
      I am so happy Mr Greenwald has his own place here.
      To be clear I am a Greenwald addict. I could read him all day.

      • “Mr Greenwald well may be the finest man in media but questioning him should not automatically end in an all fronts attack by the pack. ”
        Ideally yes, it should not. However If I were running the show described, I would have set up attackers to do just that. A rabid pack of “defenders” ultimately makes Glenn look worse in the long run.

    • It’s not an opinion piece. The evidence speaks for itself. You can’t deny what is as clear as the nose on your face – assuming you’re not a bot ;)

  242. When the Romans spoke of divide and conquer. They didn’t mean the enemy, they meant the rank and file Roman people. This one of many tools used by the government to control the public and protect power. The people that run the U.S. Government think that the U.S. population is the enemy. In a since we are the enemy because we still live under the delusion that our country is a democracy and our Government believes in freedom. These programs will either undermined government power or have the desired effect it proposes. I fear the latter is the most likely possible outcome. These are troubling times in the Infant Empire

    • I believe it’s actually divide et impera such which roughly translates to divide and rule rather than divide and conquer.

    • I think the correct phrase the Romans actually used may perhaps be “divide et impera” such which means divide and rule rather than commonly known and perhaps mis-perceived version in the phrase “divide and conquer.”

      Your quite correct in your assertion that parts of the government use propaganda programs in attempts to control the public (opinion/mood etc) as well as to protect the powers of the state and particularly the secret police/intelligence community.

    • Although there are very few books on this subject, one does exist called “Your thoughts are not your own, Mind control, mass manipulation and perception management” by Neil Sanders. He has also written a 2nd book with the same title.

  243. I can see something like this going in place after 9/11. For obvious reasons.
    Or is that still out of bounds conspiracy talk?

  244. From The Intercept’s documents:
    The Art of Deception: Training for a New Generation of Online Covert Operations.
    Page 35 to 37 contain pictures of UFOs, (whats that about?)
    Page 43 Abraham Maslow’s Hierarchy of Needs.

    Maslow’s hierarchy of needs is a theory in psychology proposed by Abraham Maslow in his 1943 paper “A Theory of Human Motivation” in Psychological Review. Maslow subsequently extended the idea to include his observations of humans’ innate curiosity.

    Wikipedia
    I thought Maslow was passe.

  245. My god this was talked about on CSPAN they just didnt tell people they were going to use the bots to attack people. Just a note this all has been happening at least 10 years. Spy manipulate they have most people on a string like puppets

  246. This has been happening for years, in the US. Infact the Pentagon got a huge amount of money for bots. They can gang up on you like many people and try to beat you into the ground. I recall a few days ago someone, made a comment here about missing trolls, and I said the commenting here isnt easy for the bots. Dam I love it when I been telling people shit for years and then BAM reality strikes !

  247. People need to go back an re-read the finding of the Church Committee in the 1970s. This is a repeat of those shocking tactics, only the technology is immensely more powerful.

  248. It is nice to finally have confirmation of some of the things that many of us have been ranting about, but there are still more issues to be addressed here. Namely, that it is the techniques of mass surveillance that then enable this kind of targeted manipulation once a person is deemed a “target” for whatever reason. That means that anyone posting on this site is probably now slightly higher on the target list, and I would expect these same tactics being reported to actually be used in the comments as well.

    I noticed a few people who seemed confused about why these kinds of tactics are used. It’s because there is a technologically enabled time-window for the fight between totalitarianism and constitutional democracy, and right now totalitarianism is making a large power play. Us hackers for far too long have relied upon the idea that we will always be one step ahead of the behemoth 3/4-letters of the world, because that’s how it was in the past. I would say this attitude is a mistake in the current situation. Even the most technologically capable of us are having a hard time going anon these days, with bios, mbr, and hdd firmware level backdoors and rootkits as revealed by some of the Snowden docs, the man is catching up.

  249. Professional associations such as American Psychological Association should be ask to take a position on this.

    • Tavistock would be interesting too. But shush don’t mention that, because if you do on some God Like Produced forums the rumours flying are you get banned.

  250. Glenn I am curious as to how you filter the documents and what common criteria the files that you have reviewed and rejected for publication share. I can think of a few offhand myself such as vital national security information that would be very damaging to ongoing operations against verified hostile targets and files which contain information that is of internal bureaucratic interest but of no vital public interest.
    And just wondering what the ratio of legitimate to the public interest documents is compared to the documents rejected for publication for various above type reasons. This is just out of curiosity and I have no agenda one way or the other in presenting the question. It seems though as a casual observer that there must be a huge trove of documents that have been rejected for publication just looking at the possible total volume (in the 10′s of thousands at least) compared to those actually published so far. Given the rate of publication it seems it would take a decade or more to theoretically publish all the documents.

    • The more than comes out, the more it becomes obvious that nothing should be off limits to reveal. If their little missions fail and their agents die, so be it. A few bad apples SPOIL THE BATCH. And this batch needs to be tossed entirely, it’s all rotten with a small handful of fresh ones on the top. The entire system needs a hammer taken to it. No holds-barred destruction of the NSA and CIA is what is required, as the government will only continue to lie and squirm their way into attempted legitimization of this crap.

      • I’m sure you are willing to go to prison for 30 years for releasing the documents then. That is mighty brave of you.

    • LiberalinCalif “as a casual observer” how can anyone who reads this material and then “comments” on it be a casual observer. Does not ring true.

  251. This is vile and should be against the law. This is nothing less than our government agencies being used as tools of corporate interests and/or political parties using our tax dollars to do it. This is shameful what we have become.

  252. If the Russian government were employing such tactics our supposedly independent media would be citing it as evidence of Russian tyranny.

    • China does this and is routinely criticized for doing so. John Kerry just met with Chinese bloggers on this exact subject. Whether he knew this, probably did, when he spoke ironically about the need for freedom online is another matter.

  253. Listen up!!!

    We (collectively, the tax payers of our respective countries) have franchised our respective spy agencies (all countries have them) to be the very best at spying that they can be BY WHATEVER MEANS that they can manages for the money we give them to do so.

    In fact, our political leaders rely on them to do just that. They make decisions based on the information from such things and part of they way they carry our policy is through such means.

    You can say that circumstances REQUIRE them to conduct themselves they way they do.

    Why, then, is it a surprise for people to find out that this is exactly what they have been doing.

    To all of the chatter about their activities not being Kosher, we have to ask WHY we have the Mistaken expectation that there are ANY rules of conduct on the Internet or in the message traffic spewing forth from parties who are unknown to us personally.

    The Internet, and most message traffic, are open sewers with near zero accountability..

    Pity if you believe otherwise. Catch a clue and get real. This shit is part and parcel of what spies to for a living.

    • “be the very best at spying ” on their own people to repress dissent, the idea that you present this as a necessity or just the way it is, is a joke. It is not surprising in anyway, clearly consensus is controlled through every lever possible, whether chat rooms or comment sections or physical meetings. Thanks to leaks like this, people can change their mindset on what represents factual information, and what is a purported, planted headline, and the difference between the two. The tactics wil always be there, but hopefully less effective with a more informed citizenry, thanks again Glen!!

  254. This is thin reporting. The premise is essentially, “We were given these slides. We couldn’t find out much about how this program is being used, but doesn’t it sound awful!”

    I was really expecting more from First Look.

    • The slides speak for themselves. You sound a lot like one of the repetetive FUD merchants mentioned in the slides.

    • The article presents the methodology. Finding examples where these techniques have been used is left as an exercise to the reader.

    • that’s the point. we’re not allowed more knowledge of the program because of the excessive secrecy it is steeped in. What we know, we owe to whistleblowers. The alternative would be to not publish these slides at all.

    • For examples, check out Chelsea Manning, Edward Snowden, Wikileaks, Thomas Drake, Russell Tice, Julia Davis, and so on. Add to this list all the other whistleblowers. Also add journalists: Glenn, Laura, Jacob, Jerry, James R., and a host of others. All have been subjected to such government orchestrated programs. Historically, look at the government sponsored programs re Nader, Daniel Ellsberg (sp), MLK, and others of their generation. What is now being done by the GCHQ, the NSA, and other agencies is much grander in scale as it is supported by the mass surveillance system spying on all of us.

  255. We should be given full access to all the info and data in regards to these methodologies, and use it as an educational tool for our own reverse psy-ops. People on the whole are good, and well intentioned – so bone up on how to fuck up these assholes in cyberspace, and stay one step ahead and ahead of the curve.

    What I’ve discovered in the last decade of putting up the good fight, is that pretty much whatever they try to do only seems to backfire. Help us therefore make this also backfire by increasing our own sophistication, and so that we can spot their shenanigans a mile away, and quickly move to ridicule and marginalize those efforts.

    We’re smarter than they are.

  256. Advanced countries generally foster arms production well beyond their own needs. More important than the export revenue this generates is the destabilizing effect it has on the parts of the world in conflict to which they export these arms. It is far better to have opposition groups armed and pitted against one another, than to have them united against the main target of their opposition.

    In first world countries, it is more difficult to arm and foment revolt amongst opposition groups, contrary to NRA doctrine. “Dirty Tricks”, however, are far harder to identify than bullets and much more socially acceptable. As this strategy is well known and widely practiced, we must assume that these same practitioners apply the method to their internal opposition groups using methods described in these just released GCHQ documents. Like illegal surveillance, “Dirty Tricks” are not new. Only their depth and breadth are new together with the willingness of our government to allow their use without oversight or accountability.

    Total surveillance provides the target list for any imagined internal threat whether from political, business, religious, racial, gender or science issues. Even without opinions or enemies, anyone may be perceived to be one of the ever present, undesirable “other” to those with the power to target and discriminate.

  257. This is so far beyond the pale….it is as if we are in one of those Star Trek episodes where little bits and piece of some alternate evil universe (where Spock has a weird goatee) slip into the normal universe…but that is fiction, and this ti truth, and therein lies the problem. NOT a little problem. I am voting GREEN PARTY.

  258. http://www.lawfulpath.com/ref/sw4qw/index.shtml

    TOP SECRET
    Silent Weapons for Quiet Wars

    Operations Research Technical Manual TM-SW7905.1

    Welcome Aboard
    This publication marks the 25th anniversary of the Third World War, called the “Quiet War”, being conducted using subjective biological warfare, fought with “silent weapons.”

    This book contains an introductory description of this war, its strategies, and its weaponry.

  259. Well, here it is. All available for everyone to read without being able to shout ‘conspiracy theory’ for the gaggle of mainstream media pundits…Everyone now knows the risks of being in the United States.

    http://www.TopTheNews.com

  260. The broader point is that, far beyond hacktivists, these surveillance agencies have vested themselves with the power to deliberately ruin people’s reputations and disrupt their online political activity even though they’ve been charged with no crimes, and even though their actions have no conceivable connection to terrorism or even national security threats.

    Just wow!

    This sounds like a criminal gang intending to overthrow an established government.

    What do they hope to accomplish? If a bunch of mob guys sat down and sketched out ways to destroy a rival gang, this would at least be understandable. Still evil, but at least sensible. But when they’re discussing their own country — which they already rule with virtual impunity – it makes no sense:

    “Let’s see how much discord we can sow among the public.”

    A movie villain couldn’t be this evil. Michael Corleone wouldn’t be this megalomanical.

    There must be much more to this — perhaps to be delivered later.

    Is it disinformation? Is it notes from a meeting of one tentacle from one planet embracing octopus among many? Is it from some junior officer trying to make a name for himself or herself? Is it some sort of a cognitive false flag (i.e., you thought we were evil but sane, but … bwahahahaha. You can’t trust anyone but the lady at the DMV.)

    Besides being despicable and deplorable, it is also bizarre and pointless.

    Do they (whoever wrote and aggregated these dirty tricks) run a shadow State? Are they minions of the hands which wiggle the finger puppets in media and congress? How is any of this remotely part of the proper acts of State agents.

    These people are either total clowns or consorting with Satan. There doesn’t seem to be an in between.

    I have to say, as pessimist who can imagine the worst as well as anyone, I am truly befuddled here.

  261. If you are NOT very ANGRY you are not paying attention.

    The NSA and GCHQ are clearly very real threats to their own populations, and represent a complete moral lapse than cannot be tolerated by anyone that values civil society.

    It is no longer time for small tweaks and reforms around the edges of the system; the corruption is systemic.

    • While not surprised one whit, I am still angered by this revelation. Psyops/propaganda is a totalitatian state tactic. Period.

      I imagine these same/similar tactics are used by the FBI to “create” terrorists in the US so that they can claim to be effective in fighting terrorism, (and get more funding and high tech weapons to fight the terrorists they create).

    • release the names. release all the information. why is it being guarded, and intercepted?

      Because Glenn is a Mossad-commie-CIA-Libertarian psyops?

      • “Because Glenn is a Mossad-commie-CIA-Libertarian psyCLops?” – Mona

        There, fixed the typo for ya, Mona. It was a typo, wasn’t it? ;P

      • how ironic that you resort to the very dishonest manipulations that are detailed in these very slides!

    • Not to sound paranoid, but what you’re doing could be interpreted as a psy-ops tactic. Invariably, many Greenwald/Snowden supporters would disapprove of such an action, thus disrupting their support network. There’s probably a slide somewhere with this technique. Certainly, the Stasi document had a pertinent bullet point about this.

      • seriously, I want to know who is doing this. I want to see all of the information at once. it is still going on, and they want to expand it. I am not being divisive. there is a common cause and enemy, and that is dishonest manipulation and deception.

  262. If mediocre Soc 101 and internet trolling is all the NSA’s contractors have to offer, I think we can all sleep safe in our beds tonight. How much dollars did this lovely Powerpoint cost the taxpayer?

  263. It really pisses me off that Canada is a part of all this, we have a 1.2 billion dollar brand new spy building and we get to throw human rights out the window because the five eyes want to have the upper hand on the rest of the world. Didn’t Greenwald say something about the Queen having veto power, she hates it when her family is spied on, so she should veto spying for the Commonwealth countries.

  264. I think Hitler would be proud of theses assholes. It’s all taken from the 3rd Reich playbook. Study Hitler’s rise to power and you will have a better understanding
    of what to expect.

  265. Also, I’d really like to see a fuller explanation of those “magic” techniques slides, esp. from somebody more perspicacious than I.

    • There might be less there than meets the eye. The only thing I found was a 1950s CIA Training Manual with magic tricks such as sneaking a pill unnoticed into somebody’s drink.

      So I suspect the hype about ‘stealth and misdirection’, is just a way of boosting the trainees’ egos. ‘Cyber magician’ sounds better than ‘telling lies on the internet’.

  266. This is no laughing matter, but…

    The thought of bernbart as some type of psy/ops operative just cracks me the f@ck up!

      • PULLEASE tell me RussellM and bernbart didn’t find their way here? Please! (quiet- ssshhh… no, that was just rustling leaves… :)

          • It’s the mysterious spouse, he of the yellow legal pad… the man who haunts the attics of The House of Bernbart, who is the real mastermind behind the NSA. His minions are legion, but they shall not pass here (actually, I sort of hope they do; you can’t put a value on some of those posts).

          • Actually, what MM said is what made me think of dear bernie. Mastermind of the House of Bernbart. Hehehehe…

  267. Dear GCHQ,

    I would like to join your army of covert internet smear agents in defense of big brother.

    I’m anxious to learn the art of psychological destruction, manipulation and infiltration in order to build a more perfect totalitarian state.

    I’m ready to begin sewing discontent in chat rooms, social media groups and even the flag if needle and thread are provided.

    I dream of the day when the GCHQ raises the false flag of victory on the Iwo Jima of the internet.

    Please send all documents with those cool little boxes, arrows and catchphrases for study to my home address.

    Sincerely,

    2MLYTA

  268. I’m not sure if this page will take but I’ll post it and others might do better with it after seeing what I’m trying to inform you of.

    Amtrak has a magazine available, and in their latest issue they include a front page story about Kerry Russel’s new TV spy show. They have listed on the page that I’m linking to, a “most infamous spies” list. Edward Snowden is listed as one. This is some really in the trenches propaganda being circulated. Perhaps an example of what is being produced through the program written about in this latest of Glenn’s posts.

    Amtrak includes Edward Snowden as Spy

    • Check out Page 63 of the January 2014 issue of Amtrak Magazine, Quite a glossy publication.

      Edward Snowden is right there on page 63 with Hansen and other infamous real spys. Snowden is Guilty by association. Clapper is referenced in the author’s hit piece on Snowden. Clapper claims Snowden’s actions severely impacted the security of the USA. Please note that the author is a former CIA agent and all episodes of the Americans are vetted by the CIA. Anyone think who influenced the author to include Snowden on this spy list? I was surprised that Satan and Judas weren’t referenced as associates of Snowden! If I remember correctly, Amtrak is heavily subsidized by the American taxpayer (us).

  269. During the Occupy protests the group I was working with had a discussion on facebook about defending ourselves against police suppression, in light of the police response in Oakland. I argued that any kind of violent defense would not work to our advantage, and everyone agreed and the conversation drifted towards when it would be appropriate to respond to police violence with violence of our own, as applied to defending ourselves. Later I found that the Fusion Center run by DHS circulated a memo to the local police stations stating that they found evidence that the local Occupy group planed on shooting officers. I believe they were using the discussion we had about defending ourselves from the police to make the case that we were going to shoot cops. I believe that they were using the Fusion Centers to manipulate the police into thinking the peaceful protesters were a threat. I was stunned and scared sh**less after I found this out, since I was not an anonymous protester, but an out front organizer, I gave news interviews and was a public face. My name is directly attached to the local Occupy group, and I would have to think that the local police had my name, along with this memo, which in turn would make me a target for the police. I admit I feel victim to my own fear and have since disappeared from the group out of fear of police harassment. Manipulate the police into thinking the protesters were a threat, deceive them into thinking there is an eminent threat, and then destroy the reputations of the protesters. Sound familiar?

      • there are many more examples such as this. This morning on Democracy now for example:
        http://www.democracynow.org/2014/2/25/exclusive_inside_the_army_spy_ring
        from democracy now:
        “More details have come to light showing how the U.S. military infiltrated and spied on a community of antiwar activists in the state of Washington. Democracy Now! first broke this story in 2009 when it was revealed that an active member of Students for a Democratic Society and Port Militarization Resistance was actually an informant for the U.S. military. The man everyone knew as “John Jacob” was in fact John Towery, a member of the Force Protection Service at Fort Lewis. He also spied on the Industrial Workers of the World and Iraq Veterans Against the War. A newly made public email written by Towery reveals the Army informant was building a multi-agency spying apparatus. The email was sent from Towery using his military account to the FBI, as well as the police departments in Los Angeles, Portland, Eugene, Everett and Spokane. He wrote, “I thought it would be a good idea to develop a leftist/anarchist mini-group for intel sharing and distro.” Meanwhile, evidence has also emerged that the Army informant attempted to entrap at least one peace activist, Glenn Crespo, by attempting to persuade him to purchase guns and learn to shoot. We speak to Crespo and his attorney Larry Hildes, who represents all the activists in the case.”

  270. We need to know the ratio of foreign language speakers (and which language) in order fully understand the implications of these disclosures.

  271. Here or Spiked…

    I am a victim of this. Because of the tiered layered nature of the campaign, compliance from a broad spectrum of individuals and agencies is assured.

  272. This information will become mandatory study in my beginning and advanced journalism courses in high school. I will include it in the section called “Sources? Check Them!” Our youngsters must understand deliberate deception, denial of truth and destruction of character by so-called reliable sources. Thank you for your well-written piece and to Edward Snowden for his courage.

  273. So GCHQ is looking for a few good trolls. Its the dumbest waste of money so far. If GCHQ is violating American civilians civil liberties it becomes the moral mandate and simple duty of Cybercom and NSA to light them up. Otherwise those federal agencies would be violating law and oath.

  274. So essentially if someone comments on an article with something like…great article Glen. Thanks for your hard work and devotion to holding governments accountable, but I still can’t shake the idea that Snowden is working for the Russians…that commenter might well be a government troll trying to first mimic then subvert debate. Despicable.

    • first mimic then subvert debate.

      Yes, that’s a good example, and that’s why it’s so easy to believe that they’re hard at this stuff. It’s not difficult or complicated. Some of it would be more so than some, but a lot of it is just language such as you used in that comment. Goal being to keep people feeling alienated, confused, uncertain or complacently throwing up their hands rather than dragging the Surveillance State and those being tools for same out into the sunlight.

      • I imagine that this site would be a prime target for government sponsored trolling. Looks like we are on to them, but it must be impossible to prevent.

  275. Also, there’s a typo in the slide mentioning “Cyber *Offsensive* Sessions.” Doesn’t anyone proofread them?

  276. How in the hell could this not be illegal? If anyone but the goddamn government was doing it they’d be going to prison.

  277. God. All I’m doing now is looking at these comments – with their gray silhouette avatars – wondering which ones are the feds

    • One of the slides, in very small letters, inside a cloud diagram, reads “legitimization of violence.” As here?

  278. Sampling from the slides
    - We want to build cyber magicians
    - Online Covert Action Accreditation
    - Scams and Deception (2 weeks)
    - Social Engineering for CNA (e-learning)
    - 1950s CIA work on the application of conjuring to ‘clandestine activities’
    - People make decisions for emotional reasons not rational ones

    Memo: dissemination of this information in UK media risks creating a false impression of GCHQ. JTRIG to get on it right away. Suggest some new developments in Ukraine (dazzle/decoy) and some old fashioned pressure on editors.

  279. I wonder what kind of scratch them chart artists are pullin’ down? Waay too much, prolly :p
    Seein’ more of the old gang!

  280. Im sure there are tons of people working on spreading deceit and conspiracies amongst people of the world. I think Alec Jones is one of them. The way he takes actual facts and then wraps them in far-fetched conspiracies has always made me think he was actively engaging in psyops on the American people. 9/11 comes to mind as one area, since most people who pay attention to him believe it was an inside job (which most people in general probably reject out of hand), this was done (in my opinion, I admittedly have no evidence, just a conspiracy theory lol) to taint all theories behind 9/11 (Again without evidence I think to hide Saudi Arabia’s role in 9/11,but if you want some just about everything involved in 9/11 has some connection to Saudi Arabia, ie. the hijackers themselves,bin Laden, safe house in Florida,and Bush, both JR. and Sr. ). Whether or not Alec Jones is doing this on his own or on behest of the Intelligence community is something I cannot say for sure, he could be in it just for the money, either way he helps deceive and deflect.

    I am suspicious of almost all so called “mainstream” talking heads on the tevee, and have felt for a long time that majority of those people were engaging in this type of behavior. I cannot remember where I read it, but I remember someone talking about the Illuminati and since they have a long history in the United States being involved in conspiracy theories, that they are often used as a false front to hide who actually committed some act. This was used as an example of how a conspiracy theory is used to hide an actual conspiracy, or as indicated in one of the slides “exploiting prior beliefs”.

    I know I am paranoid, I do see conspiracies everywhere, but that does not mean I am wrong, (or right and I know that) and whats worse, when you read an article like this, it re-enforces every paranoid thought you ever had. It would be easy to write off most of my paranoid thoughts as delusional, but then you find out that your Government is engaging in exactly the type of behavior your paranoid about, it makes it harder to keep your paranoid thoughts in check, cause now they have been validated. Its articles like this that take take the theory out of “conspiracy theory” and leave you with just the conspiracy part. The documents show there is a conspiracy, on a global scale, to manipulate the masses. Again its no longer a conspiracy theory, now an actual conspiracy.

    • More and more people, including thousands of engineers and architects, question 9/11.

      http://www.911truth.org/

      The 9/11 events and the anomalies in the official story raised Unanswered Questions about:

      the unprecedented failure of the US air defense system on the morning of the attacks;

      the AWOL military chain of command during the actual attacks, including the inexplicable behavior of the presidential entourage;

      the seeming impossibility of official claims with regard to Flight 77;

      the evidence that Flight 93 was shot down;

      contradictions and dubious evidence in the official claims about the alleged hijackers and masterminds, and doubts about their real identities;

      signs that the alleged hijackers enjoyed high-level protection against discovery by honest investigators;

      evidence that the alleged hijackers were financed by states allied with US intelligence;

      suspicious and massive international financial trades suggesting foreknowledge of the attacks;

      widespread signs of official foreknowledge and, in fact, advance preparation for the 9/11 attack scenario;

      the long-running links between Islamist fundamentalist terror cells and US covert operations, dating back to CIA support for the anti-Soviet mujahedeen and Osama Bin Ladin himself;

      the demolition-like collapse of the Twin Towers and of a third skyscraper, WTC 7;

      and questions concerning who could have logically expected to derive benefit in the aftermath of a massive attack on the United States.

    • “Come on, calm down what is all the fuss about. Its just an over reach, we the Government will smack a few wrists, maybe not let these naughty boys at GCHQ play daisy chains in the hallowed dorms, the perpetrators will be punished accordingly, you can rest assured lessons will be learnt, and it will never happen again”.

    • I’ve wondered this too, because at first “Fahrenheit 9/11″ was leading a surge of scrutiny towards the Saudi connection. And then the Net exploded with the stupid dynamite theory about the towers. It became ubiquitous, seemed to be posted all over the Net with astonishing volume and efficiency, and soon a preoccupation with architecture helped to take the heat off questions about foreign issues.

      I would put good money on the idea that someone in the government thought it would be helpful to push the fascination with melting steel temperatures, etc. It helped relegate Afghan war critics to the fringe because so much of online debate became not about Al Qaeda or oil but about the obsession with Building 7. And the entire movement seemed to converge on a few wacky talking points with speed and power that seemed to elude a real grassroots movement like Occupy.

  281. Page 31 of the presentation says: “People make decisions for emotional reasons not rational ones”; while there’s some truth to that, it’s a pretty dim view of human nature. I’m frankly surprised at how simplistic some of these slide presentations have been from the GCHQ, a lot reads like some watered-down version of pop psychology. Manuals on military psychological operations during the past decades have been partly based on principles of advertising and marketing—how to elicit certain desired responses from target audiences (TA)—so this looks to be a part of that tradition. They took a page out of the book of corporate advertising and manipulation.
    Speaking of which, the 2007 FM 3-05.301—Psychological Operations Process Tactics, Techniques, and Procedures—goes through some of this territory pretty well:
    http://publicintelligence.net/restricted-u-s-army-psyops-manual/

    The images of the inflatable tank and the magic tricks are appropriate, though, as deception has a long and venerable pedigree in warfare. The question is, are any of these covert, or gray/black propaganda, tactics used in places where domestic audiences could see them and be fooled by them? These types of operations shouldn’t be directed at domestic audiences, but the reality of the global nature of Internet communications means that, even if they’re directed at a specific group of individuals, a wider audience could be affected by them. Disinformation, like conspiracy theories, can spread quickly.

    • The question is, are any of these covert, or gray/black propaganda, tactics used in places where domestic audiences could see them and be fooled by them?

      It doesn’t get much more domestic than the Senate does it?

      Army Propaganda Unit Ordered To Illegally Target US Senators With Psy-Ops Propaganda

      Last week, Rolling Stone broke the news that the US Army’s team of psy-ops (psychological operations) specialists in Afghanistan were ordered to target their efforts towards visiting US officials rather than Afghanis. This is highly illegal. US law says that any sort of psy-ops/propaganda efforts can only be targeted at foreign citizens:

  282. Well, well, well, who’d have thunk it.

    The tinfoil hat conspiracy theorists were right all along and it’s the government lovers who are the nutters

  283. Ooops, upside the head, oops upside the head. That is where I got jacked! Could talk for days about it!

  284. After reading this article my husband, who lived a good portion of his life under the rule of Russia, said this,

    “This is no different than what we had in Communist Czechoslovakia. You now have your own Goebbels, only there are more than one of them.”

    • I wonder if the “powers that be” will back off just a little, to make sure we don’t start the revolution that will have unpredictable consequences that just might damage them and theirs. They are dumb fucks, though, so probably not.

      • But they’re smart enough to have surrounded themselves with massively militarized police forces and well armed bureaucracies that have gobbled up half the munitions produced in the US over the past three years.

        Riots are an event they’ve been preparing for for decades.

      • A revolution can happen without violence. It should happen without violence. They are weak. We are many.

        • You are right, change will come soon, we are many, and they are few. Revolutions can occur without violence, and should be achieved through using peaceful and lawful mass political protests and civil disobedience. It can even be achieved through the normal process of voting if a new party could be formed which was to offer the people real democratic choice, and a true end to oppression and corporate led corruption. The new party would have to offer true democracy which would mean that it extended democracy beyond just getting elected. If the party was to offer the electorate votes on all major political decisions, and a greater say in policy formation then they would soon be elected.

          I believe that this is at an educate the masses stage currently, and its about creating more awareness of what is really going on. Its about fighting for the control of information, peoples right to privacy, and the right of journalists to be able to report honestly and to be able to protect their sources. The speed of political change will be determined by how quickly more people can be made aware, and how quickly there anger boils over into desire to protest or to vote for change. Its about becoming organized, and collaborating more effectively, and bringing together more protest groups as one major strong and powerful voice.

          I personally would like to see Edward Snowden or Julian Assange, or Glenn Greenwood stand as leader of a new party. We are crying out for strong and brave leadership, and for people that have taken risks to bring the truth. Give me an honest politician and I for one would vote for him/her straight away.

    • No different???
      In former Czechoslovakia, they had to actually physically watch you – car parked in front of the house, strangers passing by or standing near the corners-fairly easy to spot, as there were no mobiles and only few landlines.

      On the other hand, even your husband has to admit, that wages were higher than in the free west now, that the homeowners actually owned they homes instead of being banksters slaves and only calling themselves homeowners!

      Go to see them now!

      Most of them are really glad they are free!!!

  285. Well, if GCHQ will not comment, then simply publish documents regarding their actions and behavior with impunity including techniques and methods. The latter will get them commenting quite quickly. The only thing that should be excluded are individual names. And, since they don’t comment, there is no need for them to review stories in advance.

    My advice to Mr. Greenwald and company is stay as far away from the USA, UK and other Eyes nations as you can. As for your partner (or anyone else for that matter), any hardware taken out of sight during detainment should be promptly destroyed…

  286. Usually, whenever I read an essay with the phrase ‘false-flag’, my eyes glaze over and I skip the rest of the article. However, today after reading Mr. Greenwald’s article, I finally read a full blog post describing the term. Here is a decent summary of the concept:

    “Americans Are Finally Learning About False Flag Terror”

    “Governments from around the world admit they carry out false flag terror”

    http://www.washingtonsblog.com/2013/11/false-flag.html

    • That’s a good site. Washington’s Blog admires Glenn Greenwald and the stand he’s taking (as does Digby and other credible bloggers). So glad to see Jeremy and Matt coming on board. This should get really good!

      • Yesterday was my first encounter with the Washington’s Blog. I first assumed that it might be an ultra-conservative blog given the article about false flags. Then I read this about who they are:

        George – website owner and lead writer – is a busy professional, a former adjunct professor, an American and a family man. He is post-partisan … believing that neither the Republican nor Democratic parties represent the interests of the people as opposed to the big banks, major corporations, and the military-industrial complex.

        I will be visiting the site more often now.

  287. Seems we could take down all these secret government agencies by hacking PowerPoint… I mean come on, people, at least try to look professional…

  288. Extraordinary. Just when I think I have the measure of their sleaziness. . .

    I’m not surprised they would stoop to official cyber-bullying, of course, just that it’s so routine that they have primers for the troops.

    The Guardian couldn’t run this, could it? Indeed, if one searches the Graun site for “gchq” and sorts by date. . .

  289. This all just sounds like the kind of thing spies have always done, just in the digital realm. And unless I see some concrete examples of how changing someone’s picture on social media, or setting up a random blog in someone’s name, has actually destroyed them, then I find this hard to believe. I mean, aside from being a minor nuisance, I just don’t see how this would be effective. And I’m really surprised at the lack of skepticism among these comments. Surely SOMEONE here wants to see some real world examples of how this has been applied before buying into this? I guess at the least this kind of piece will allow the writer and his followers to dismiss any and all criticism as just part of a conspiracy. But I just wish some of the people would apply a healthy skepticism to everything, and not just dismiss other skeptics as being on someone’s payroll.

    • You don’t get it. One of the tactics the Stasi used to employ was to move someone’s furniture around, or alter an alarm clock. No big deal, right? What’s a concrete example of someone being hurt by that? Think about it for a minute.

    • I didn’t sign up for any social media sites (for the obvious reasons) and I don’t blog so I imagine that I won’t be an example of the two that you mentioned. Some of the other deceptions may apply to me if I cause more trouble (for example, I donate to the defense fund for Edward Snowden, Wikileaks, Democracy Now, and others). When they do come after me, I will, if possible, post my experience. Sorry that you will have to wait awhile for my feedback as I’m just not a significant impediment to the government’s suppression plans to warrant any attention at the present time.

      I believe many of these GCHQ/NSA actions have been taken against Jacob Appelbaum. You might want to view some of his recent presentations (video available online) as he often mentions the most recent digital harassments that the GCHQ/NSA have subjected him to. Another example here in the USA is all the methods used to disrupt the Occupy movement. Search the internet and you will many very credible Occupy examples.

  290. If I use proctor & gamble deodorant, may I criticise the government? Is it my last name, PostMan?

  291. Wow. I am completely creeped out. This is from a respected *government? It reads like a training manual for sexual predators. All that’s missing is a boiling bunny. Oh well, I’ll comfort myself with the knowledge that the Cape Fear treatment is reserved for the worst of the worst most heinous and violent… oh wait. Never mind, I’m just completely creeped out.

    What’s sad is how such tactics surely erode the trust that makes productive working relationships possible. Because of their very ambiguity, there would never be a way to know whether or not they’d been used, which is likely to create a lot of ‘false positives’, or at least suspicions, in people’s minds. Well that business deal did suddenly go south… that casual friend did cut contact all of the sudden, could they have gotten a fake email from ‘me’… I did start feeling harassed and / or suspiciously befriended in that online forum… and wait, didn’t I make a comment about that politician somewhere a couple of weeks ago? Wait… It doesn’t matter if the vast majority of such suspicions are false, there’s no way to confirm / deny and suddenly there’s reasonable evidence to feel such discomfort in the first place. Disgusting.

    Regarding the phrasing – I don’t know if the fact that they didn’t feel the need to couch this in more palatable language is a good thing or a bad thing. Good in that at least it’s laid out plainly. Bad in that… in that… I mean for heaven’s sakes, come *on, you work for an agency like that and you make a Power Point of that nature and don’t think “Hmm, you know, in the event anyone outside this small circle sees this, perhaps I should not openly use sinister acronyms like “DDDD – deny, disrupt, degrade, deceive”, maybe I should at least throw in some flowery language about “tactics used to deflect innocents from dangerous online suspects in the pre-pre-investigation process”. The sheer boldness is worrisome, it seems to speak to either a rather self-righteous attitude, an out of touch with the general public attitude, or, I dunno, Asperger Syndrome.

    And what do they mean by “claim to be a victim”? What kind of victim exactly? So the icing on the cake can be helping to discredit *actual victims, just to make sure this is offensive to the maximum number of people? Not ok.

    One point I’m not clear on – since this is GCHQ, what population is this applied to and / or what protections are applied (i.e., to British citizens, etc.) if any?

    • President Obama has done his part through an Executive Order to turn federal employees against each other:

      WASHINGTON — Even before a former U.S. intelligence contractor exposed the secret collection of Americans’ phone records, the Obama administration was pressing a government-wide crackdown on security threats that requires federal employees to keep closer tabs on their co-workers and exhorts managers to punish those who fail to report their suspicions.

      President Barack Obama’s unprecedented initiative, known as the Insider Threat Program, is sweeping in its reach.

      http://www.mcclatchydc.com/2013/06/20/194513/obamas-crackdown-views-leaks-as.html

      • President Washington and President Lincoln were Presidents. Although I voted for him (a huge personal mistake), Obama is now just Obama.

        • Although I am a longstanding registered Republican, I too voted for Mr. Obama in 2008 and it was a grievous error of judgment. I am a retired federal employee and his Insider Threat Program and drone murders make me despise him even more than I do former President Bush.

          Although I would not want either man to encounter personal harm, I do want them to face justice for the irreparable harm they have caused to U.S. and world citizens.

    • I mean for heaven’s sakes, come *on, you work for an agency like that and you make a Power Point of that nature and don’t think “Hmm, you know, in the event anyone outside this small circle sees this, perhaps I should not openly use sinister acronyms like “DDDD – deny, disrupt, degrade, deceive”

      lmao.
      But yeah, it’s fucking queasy. A very dim view of humanity rumbles through those graphs.

  292. Makes you wonder what kind of magic GCHQ thinks works.

    They basically are opening a can of Clockwork Orange on our arse and calling it tits. Shaken screen syndrome? That would just make me call Norton and demand my money back. Relentless calling? I blame it on telecoms and mobile ad networks. I’d rather switch than fight. There’s no market you can’t protect from my inconvenient truths. I found the cable phones can’t be made to ring relentlessly in cycles. I guess telecoms are capable of anything under full immunity.

  293. Oh, thank good.

    I read all this over at NBC Investigations site over a week ago and have been DYING to see any media response to it. NBC News missed it Nightly.

    I began to think NBC had simply gone with the piece to suppress it, but that site is similar to this one. A series of great investigative pieces of which few in the media made any notice. I thought the stories were explosive but NBC’s either got great blast suppression or no one goes there for good news.

    Oh, this is such good news! Thanks for refeeding it!! Of course, I’m over the shock and awe phase and want to hear about anyone who’s been subject to this shite.

    Who’s this character on “House of Cards” posing as a Hacked Off Hedwig? I hear she’s coming with NPH to Broadband!! Is he for real or is that just for show?

  294. I’ll read no farther tonight than your mention of CASS SUNSTEIN, because: 1). I’ve been a victim of this garbage; 2). If he wrote e paper on it, the Obama administration ran the operation(s). Period!! Corrective political action? I’m listening.

    • We should collect and share the stories of all those who were affected by this scandalous measure – it would move public opinion much more.

      • I was also affected. It involved veiled threats, mirroring, group stalking, gaslighting, and all because I voiced some opinions on the internet. You’d think it’d be illegal. It’s stopped lately, thankfully, and I’ve stopped discussing politics or pacifism, so it certainly worked. Interesting how the “Targeted Individual” and “Gangstalking” communities were describing all these procedures years in advance.

    • “Corrective political action? I’m listening”

      – The attempt to partition California may be a preemptive strategic step by the intelligence agency that’s happening right now. California is one of their primary threats of succession and they know it.

      5-eyes are essentially one expansionist country as far as other countries need be concerned {Exact same ethnic majority(r1b), one shared intelligence apparatus, cohesive militaries}. They’ve stolen their continents with retarded genocides, rape, torture, and theft.

      They’re directly responsible for human rights abuses caused by countries like China and Russia trying to hold their countries together into one piece for effective international leverage against the genocidal west.
      They at least didn’t completely exterminate their entire countries to do so…… but they certainly are encouraged to by 5-eyes(our governmet).

      The 5-eyes are by far the leaders in human rights abuses in the world(you can just reference Chomsky) , Other countries commit abuses in response to this pressure and seemingly because the intelligence gathered during certain methods of torture is either stolen by 5-eyes or ends up there.

      Splitting California would result in people getting tortured to death in China and Russia and all over the world and they know it.

      You know everything you work for, all your taxes you pay, every invention and all the technology we create is being stolen by 5-eyes and used to hurt people, should you even be going to work tomorrow or sending your children to school to get taught by people like James Clapper’s son.
      In response to our “situation” I think we should put pressure on California to succeed.
      At the very least it will bring the genocidal government to its knees, at the most it will save the lives of countless “good people” throughout the world, and be a major turning point in this situation.

      What if Draper himself did a 180 and shoved this message into the media and called with all his might for succession, do you think he is in position to make a difference? Why wouldn’t he do that if he could? Or is it more likely that he’s aware of the situation?

      By the way… Alaska’s successionist leader was assassinated by the CIA and now some innocent man is sitting in jail for it. (yah, it was just a coincidence…. again, right)

      –Also can you pay the 10 dollars and have this news site translated to every language on earth so everyone can read it…

  295. These spying, ratf*king intel agencies tell the world how brilliant they are but everything they do is a matter of cheating. Cheating and deceiving. Criminals, basically. Organized crime.

  296. Regarding, “English-speaking “Five Eyes” alliance….“The Art of Deception: Training for Online Covert Operations”. Deception? Whatever happened to the Queen as Defender of the Faith; whatever happened to “in God we Trust”? Methinks the Emperor has no clothes.

  297. This article leaves me with so many questions.
    -Are there any documents that prove the NSA engages in similar tactics?
    -Sunstein mentions pseudo-independent advocates. Who are these advocates? Is there evidence that any establishment journalists are working on behalf of these agencies? The history of COINTELPRO suggests that the security state likes to recruit journalists to promote its agenda, etc.
    -Could the “sexual molestation” charges brought against Julian Assange relate to a honey-pot operation?
    -The second to last screen shot “Identifying and Exploiting Fracture Points” seems to indicate that these tactics are aimed at social movements in general. Is there any mention in the Snowden documents about specific targets other than Anonymous?
    -Who reputations have been ruined by these tactics? Are there any specific cases, any specific examples in the documents? Barrett Brown? Assange? etc etc
    Each story you publish is more alarming than the last.

    • One would have to assume that some establishment journalists are on the agencies’ payrolls because of their access to the majority of the population. One of my picks would be David Gregory of NBC. Darren

    • One would have to assume that some establishment journalists are on the agencies’ payrolls because of their access to the majority of the population. One of my picks would be David Gregory of NBC.

    • Julian Assange was my first thought as a victim of all this, especially re the use of establishment ‘gatekeeper’ journalists working on behalf of these agencies. The smear tactics used against him are so extreme (latest article in GQ magazine is titled ‘Julian Assange eats with his hands’, ffs – as one commenter pointed out that title is DESIGNED – as indeed was Andrew O’Hagan wholly mendacious (and largely inaccurate) piece – to manipulate the sensibilities and arouse disgust in the English middle class) I wouldn’t be surprised if the smear campaign against him was organised on this level.

      • I agree completely. These are unquestionably the tactics that have been used against Julian Assange and and Wikileaks from the start. You can also see it in the latest two ‘published books’ attacking Snowden, Greenwald & co, and trying to smear Jacob Appelbaum with accusations of conspiracy. Baseless slander, exactly like the BS thrown at Julian Assange.

  298. Over a year ago I received an automated response from the Australian Federal Attorney-General’s department saying they had received my email. I responded to them, that it was almost a year since I had written to that department. I asked for a copy of my aledged input. That produced another automated reply but no return attention to my request. Over the next week I received seven more emails from that office all saying that they were acknowledging receipt of “my” emails.
    I responded to each, stating someone had hacked my account and I had sent no such emails.
    They never replied in substance but only acknowleded the receipt of those emails.
    Lucky I was able to cover myself with the information I obtained from my ISP, who confirmed my account had been hacked.
    I am a nobody, a pathetic creature of no consequence. Still someone found the time to hack my email account and send who knows what to the Australian Federal Attorney-General.
    I was glad of the Australian Telecommunication Ombusman response in my dispute with my ISP when someone at the ISP changed my adsl broadband account without my knowledge to one that had dialup speed, making it virually impossible to download anything without being timed out.
    Dont ask me about viruses, malware and those 403.6, 404, 405, etc, etc error messages generated by looking up tide charts on the internet.
    One thing it did do was teach me alot about computers and for that, I thank those wankers who plagued me.
    NSA get a life.

  299. Glenn, I have had ALL of these things done to me and I have the screenshots to prove it. If you want to see, email me. I’ve even had a fake blog with a fake “study” connected to a fake email and fake facebook — all in my name. And so much more.

  300. Very disheartening. As someone from china that looking toward the West as a model of democracy, these revelations are both ironic and disillutioning. By comparison, the state machine here is beggining to looking almost juvinile. Please keep up the good work t

  301. FInally we can all say “They hate us for our freedoms” and it actually fits the situation.

    Life is so strange.

    This is why so many of the comments against GG in articles about him are bizarrely similar. It would be pretty easy to categorize them. For instance, the accusation that he is out for money.

  302. Well, just, Heh.

    Justifies every time I have asked one of your more noxious commenters, Glenn, which agency they work for or how much they’re being paid. These assholes give honest trolls a bad name!

    Just remember, everyone… The New Yorker immortalized the caution a long time ago. And, others have reinforced it since.

  303. They have succeeded in sowing falsehood and mistrust; can we believe anything or anybody, anymore? They have destroyed credibility their own especially.

  304. “It is a longstanding policy that we do not comment on intelligence matters [Attention: repitition reduces vigiliance]. Furthermore, all of GCHQ’s work is carried out in accordance with a strict legal and policy framework [Perception: use legality as a mask/mimic expressions of due process] which ensures that our activities are authorised, necessary and proportionate, and that there is rigorous oversight [Sensemaking: repetition creates expectancies of truth], including from the Secretary of State, the Interception and Intelligence Services Commissioners and the Parliamentary Intelligence and Security Committee [Sensemaking: exploit prior beliefs in authority of these sources]. All our operational processes rigorously support this position [Behaviour: divorce behaviour from outcome].”

  305. The internet is a threat to and will inevitably destroy the idea that we need to elect representatives.
    The constitution created the mechanism of representation because there was no internet at the time.
    Clearly, that time has passed. The constitution has yielded 3 branches of government that must resort to stealing our money to support the super rich and the military industrial spying complex.

    • The internet is a threat to and will inevitably destroy the idea that we need to elect representatives.

      No it isn’t. In fact it may be the last bastion of the notion of government accountability to the people, given that the electoral process and the media have been largely captured by the new aristocracy of monied interests. Do you think that absent the Internet, in this day and age, Snowden’s or Manning’s revelations would have been as widely-disseminated as they have been? I don’t. I think it highly likely that without the threat of alternative methods of publication, any such stories would have been buried in the name of “national security.” We saw it happen, even WITH the Internet in existence, with the NYT James Risen/Eric Lichtblau warrantless wiretapping story.

      The constitution created the mechanism of representation because there was no internet at the time.

      No, it created the mechanism of representation because full direct democracy was seen as too subject to the whims of the mob and the influence of demagogues. Re-read The Federalist Papers.

      The constitution has yielded 3 branches of government that must resort to stealing our money to support the super rich and the military industrial spying complex.

      Uh-oh, “taxation is theft!” ‘Nuff said there.

      • George H. W. Bush was every bit the international war criminal that his son is, yet he enjoys a legacy as respected elder statesman, largely because most or all of his crimes were committed before the existence of the internet.

  306. Creepy stuff. I tried to interpret the documents on my own but couldn’t make heads nor tails out of any of it. Thanks for breaking it down. Digital COINTELPRO. I’m still trying to understand why Firefox users are considered more neurotic than IE users in one of the charts. Do they consider people who use Firefox more private and, therefore, more troublesome? This all sounds very absurd. Thank you for keeping us informed!

    • Neurotic may mean concerned about being spied upon. Don’t folks who use the fox have higher IQs? Who knew?

      • Yes, I can see how an intelligence agency would equate privacy concerns with neurosis. I can hear them now, “Oh that one’s sly as a Firefox! Better keep an eye on her.”

  307. Gawd, WordPress sucks. Just wanted to say that. I posted the same thing (with slight variations) three times before one of them finally appeared, attached as a reply to the wrong post.

    • Also hoping this isn’t the final system. I cannot find where I left off. There’s something vaguely menacing in a 1984 ish way that we all look the same (I’m learning how much I depended on icons to find posts) and there’s no way of keeping track of where you are. Really hope this isn’t what we end up with; as another poster mentioned, it’s an impediment to sharing thoughts.

      • @MMinion
        Use ctrl F to find your comments, or others comments. Type in your name or portion of it into the ‘Find in page’ space. Doesn’t help to find necessarily where you left off but it helps to give some point of reference. Just like I used to suggest at The Guardian, the ideal feature would be what Kos has with the red lettering to tell you which comments are ‘new’ from since the last time you looked at a given thread
        .
        I’m guessing that the comment board at this stage is temporary, but if so, anxious to see them get it dialed in to much more workable, user friendly layout.

      • I know Glenn values his comments section, so I share your hope this is not the final version. Just in case anyone is paying attention, NESTED COMMENTS SUCK. Also, I would like the option of Oldest or Newest first.

  308. Great article. Please keep the GCHQ docs rolling–from what it appears, they seem to be shelling out the steamiest looking slides with all the talk of false-flag operations and psychological manipulation. Unreal.

    I only wish it was easier to convince people who believe that if they do nothing wrong, and aren’t political activists, that these things still matter. I’m still trying to wrap my head around what the best argument is for them, particularly those people who weren’t born with a computer in their hands or phones in their pocket.

    • Yeah, I don’t understand these people at all. They enjoy the fruits of the labors of past dissidents and “Agitators”, but are not alarmed by the preclusion or prevention of future ones. How do they even KNOW they are free? What’s the Luxemburg quote, “Those who do not move do not notice their chains”? I will never understand why these people can’t get it ….

  309. Can you please let use vote with those who write their comments here, it is a voice of solidarity, it is very important to let us unite in our feelings and opinions. Make it like other sites so if I like a comment I would click on the proper sign to support this opinion. Thank you. Other wise it will be kind lonely coming to your site.

  310. I hear one time they posted all these massively over-praising comments touting what a wonderful journalist their target was, and made it look like the comments came from his home in Brazil.

    • Where you hear dat one time?

      I hear one time they posted all these massively over-praising comments touting what a wonderful guy Rob Crawford was, and made it look like the comments came from his home town.

      By the way, one time I hear dat called stinky sock puppet.

  311. Does anyone has any doubt that the US government (or a criminal faction of it) is at war with everybody and is using ALL means possible to win?. It is no longer a movie, no longer a story, no longer a dream, no longer a conspiracy theory. The facts are here. The question is: Will we continue to be blind and submissive?, Will we continue to be slaves?

    • No doubt at all. See what this former Congressional staffer calls the Deep State. This is essentially collusion between the US intelligence community and Wall Street to steal the wealth of the Middle Class. An excellent companion piece to the one above, it makes clearer the true goals and how when things like the housing bubble results in upward flow of wealth, it was no “boating accident” but rather the sharks on Wall Street working with the ones in DC.

      http://billmoyers.com/episode/the-deep-state-hiding-in-plain-sight/

  312. “Underhand, unfair, and damned UnEnglish” was how British admiral and future First Sea Lord A.K. Wilson described submarines in 1901. I wish we could bring the old
    Admiral back from the grave and give him a look at JTRIG.

    • goddamn, now that’s funny.

      First Sea Lord A.K. Wilson and Lord Justice Laws

      MontePython at it’s best.

  313. Nice to have this proof of what we’ve long suspected. Do you have any specific examples/cases of individuals who have been targeted? Would be great.

    • I was hoping to see the direct link to 9/11. Everything around it is propaganda, they stick to the same talking points even when reputable people state their claims are absurd and they use it as justification for the police surveillance state they have made. Look at Syria, the US insisted that it was Assad that launched the gas attack. They gave no evidence but claimed they had it. They trashed talked Russia every opportunity they had. MIT came out with a study showing that the claim was absurd that of course was never in mainstream media. To this day American government remains silent about the study and the “evidence” and are indeed still looking for ways to intervene in Syria by supporting terrorists. Sadly American’s have been trained to equate their personal pride with their pride for America and they can not seem to separate the fact that while they may be a good person their government is not doing good things. A perfect example of someone discredited was Brigham Young Physics professor Steven Jones who did not go along with the official version.

  314. color me shocked. our lords and masters are not benevolent after all. OMG the lie, cheat, and do anything and everything to maintain complete control of the serfs. the best part is they get the serfs to pay for it. this has been going on for ever. ways and methods used are getting more sophisticated. plus back in history, and not that far back, they didn’t need to discredit you. they just shot you, put you in prison, or sent you on a boat to the colonies.

    after thousands of years of this bullocks seems the serfs still have no clue what do about the fact they are being abused and used by the masters. we have tried multiple methods – revolutions to democracy – so far none have worked. maybe this time we can figure out why before the electronic grid completely shuts us in, and there is no escape.

    • That’s the real kicker. They tell us they’re keeping us safe and we end up paying for the weapons they’re using against us. Pretty bloody brilliant. Well really not, though they probably think they’re brilliant. But they’re mistaking evil for brilliance.

      • The fact that “they” are becoming more and more reliant on technology to do their dirty work is their downfall. They’re clever but not wise. Fate is not without irony and when a huge CME or an EMP makes technology irrelevant, those who have been preparing for this eventuality and are also “awake” will have the means to counter a once technologically superior enemy who’s now lost that advantage. The “elite” have become old men, blind to the fact that the rebels already hold the upper hand.

    • Shocking? We’ve know this for a long time. Someone with balls finally wrote about it and its not controlled by the government.

  315. What could be more American than government-sponsored trolling and griefing? Your tax dollars at work, people!

    I wonder how many of the trolls Glenn attracts are actually government agents. I’d love to see a mass outing of these brave defenders of our national security.

  316. Glenn, Jeremy, Laura, Dan – if any of you reads this comment…
    Thank you! Thank you for having the courage to speak truth to power… In these dark times you are a reminder that there are still professionals with integrity that want to strive for a more responsible U.S. government and a better planet at great personal risk. I want to help as much as I can and I plan on begging you to let me be a part of this tremendously important work that you are doing, even if its just getting coffee. I don’t know how to contact you but I will find a way. If not… I am still trying to figure out what I can do to help bring serious civil discourse back into our culture as well as using technology to wager those empowered minds to effect the course of the U.S. Best of luck as you continue to keep our government accountable!

  317. “The 4 D’s: Deny/Disrupt/Degrade/Deceive”

    This is our own government teaching this technique. “Deny, disrupt, degrade and deceive.”

    What else needs to be said? Does anyone really think that “the 4 D’s” stop when the head of the NSA testifies before Congress? Does it stop when providing briefings? Does it stop when the president addresses the nation? Why would anyone trust anything that comes out of such a government?

  318. Chilling. So I guess when people say the NSA/GCHQ are nothing like the Stasi, what they mean is that the Stasi was nowhere near as sophisticated in their Zersetzung tactics.

    BTW, the slippery slope is not too steep: Hacktivists -> Supporters of Wikileaks (already there) -> You.

  319. The ‘sound’ of a sock puppet has become very familiar to me on the Internet. What’s most striking is that they are mostly found on high profile New York blogs. Anywhere in Snowden’s notes about which blogs are on the payroll? I have a hunch about a few of them.

  320. Curious GG, why you assume false flag operations is limited to posting materials about someone on the internet. does the document limit it to that? be great if you had examples of when they have used these tactics. sort of “lives of others” like. it would really resonate with people if they had examples of ways this stuff has been used.

    given what you have posted so far, it seems snowden for the most part focused on instructional manual docs and less on examples of how and to whom they are doing this.

    great stuff

    • I think I found one of your comments here. Is this yours? The others probably vanished as a result of Online Covert Action’s “magic techniques.” My comments “disappeared” as well.

      • My comments appear or not seemingly according to the whims of invisible extradimensional bureaucrats. Likely to be Vogons.

      • Sometimes comments disappear and then reappear. I imagine that’s due to a run-of-the-mill bug in the site’s software.

  321. Empires dont have allies, MM; only enemies and vassals.

    But I urge every reader (and the author) to take the next step. We already know:

    1) The US empire is collecting data on everyone all the time (to whatever extent possible), including financial transactions, donations, political sponsorships, etc.

    2) They have used this data in court, in criminal cases having nothing to do with national security, and lied about where it came from. Lied under oath – perjured themselves – about where it came from.

    3) They openly advertise their intent to use this data to create comprehensive psychological/behavioural profiles of targeted individuals, at will.

    How long do you think it will be before these criminals decide to combine these capabilities and simply insert false data into your record, showing that you sent money to Al Qaeda, or purchased kiddy porn, or whatever is thought most appropriate to destroy your repuation and thus your ability to publicly oppose them?

    Given the electronic nature of such records, and the capabilities at their command, how much would you wager this is not already being done?

      • If it’s not already being done, it soon will be. And if they f-ck up and get caught doing it, it’ll be “one bad apple” and they’ll promise never to do it again.

    • “How long do you think it will be before these criminals decide to combine these capabilities and simply insert false data into your record, showing that you sent money to Al Qaeda, or purchased kiddy porn, or whatever is thought most appropriate to destroy your repuation and thus your ability to publicly oppose them?”– Scuzza

      So well said, Scuzza, and so good to see you and shenebraskan and others.
      —–
      I was contemplating this the day the story broke; it amazes me that some continue to refuse to see this through to its inevitable end and fullest applications. The vast chorus at the Guardian who used to snort about it “not being a big deal” inevitably stop where the real issue starts. If anyone thinks this is just about casually cruising through emails they’re nuts.

      The applications for chicanery and manipulation are endless.

    • “How long do you think it will be before these criminals decide to combine these capabilities and simply insert false data into your record. . .”

      I’d be very surprised if it isn’t current practice.

      Imagine trying to convince your neighbors, let alone a jury, that you “have no idea how that got there.”

      • I remember reading over a decade ago about voice technology capable of taking a small sample of any voice, and then making a fake recording of the voice saying anything they want. The only thing left for them to perfect is fake videos.

        Of course why go through all the trouble when judges are now ruling that evidence gained from torture is admissible.

  322. What we have here is a criminal agency using the cover of national security to attack the citizens and destroy their will to resist. Anyone working for this criminal agency is a criminal as well, and a traitor to their country.

  323. Forget online, virtual communities — the SOLE purpose of the sort of mass spying exposed by the Snowden docs is the creation of informants. Real, live, walking, talking informants. Eight months on, why are we still in denial about this? This is not about legalistic process. It is not about reforming esoteric government programs. It is not about “journalism.” It is about an entire shadow government that operates with its own rules and goals — and we must assume has an army of real-world informants actively assisting it.

  324. Set up a honey trap
    Change their photos on social netwoeking sites
    Write a blog purporting to be one of their victims
    Email/text their collegues, neighbours, friends, etc.

    WTF? Sounds like a revenge prank by a bunch of college kids except that these pranksters have the full power of the government backing them.

    Well one thing that is comforting about all this is that once this makes the top story on CNN, or the headlines of the New York Times, the public will really be outraged and demand something be done.

    Hahahahahahaha…nah, just joking. That’s not gonna happen.

    • “Animal House” immediately came to mind. It reads like some spoof of a spoof of a satire. But our tragedy is that’s where we are. We’re an international joke with the capacity to kill if people don’t like our punch lines.

      • Donald Segretti and his “ratfuckers” from the Nixon days immediately came to mind while reading the article. Imagine a modern Segretti with unfettered and unaccountable access to today’s surveillance tools. Think of all the fun he could have.

    • I wonder how many of the trolls and griefers Glenn attracts are actually on the government payroll. I’d be very interested in seeing the roster of these brave defenders of America made public.

    • Cointelpro came to mind. Simpley cause discord between activists and they collapse. Problem solved. FBI used to do it all the time back in the day. But the ability to cause discord through social media– I can see that this could be a very effective, cheap, and fast way to silence activists and other “troublemakers.”

      • Your COINTELPRO comment hit close to home. It’s hard to talk about this stuff until recently without being told you are crazy. If you check out this imgur link you will see the battle my family endured with the FBI/Hoover from 1971 until 75 http://imgur.com/a/t3vU3

        • Wow! That’s pretty insane stuff. The only difference between then and now is that the these intelligence agencies can be lazy- do it all from a computer. This definitely sounds so much like COINTELPRO.

    • Actually, I got photos of tombstones inserted into articles, implying me and my wife would be killed. It’s not so funny, considering how many people have died at their hands.

      • I’m being targeted now, and their using ETSY believe it or not to send disturbing images and messages. Items of dead things, body parts, weapons, etc.

      • These bastards want you to cower before them. Fight them by refusing to be!

        No matter what they try, we internet users and Intercept readers will stand with you. Stay strong and don’t give in!

        • People are misreading the slides and story as taking place completely online. Not true in the least. Mirroring occurs wherever the target goes. Research gangstalking.

  325. There are a few more D’s that need to be added to:
    Deny
    Disrupt
    Degrade
    Deceive

    Disgust. Deplore. Despair. Despise.

      • So good to see everyone back again; I’ve missed your voice. I think I even saw Titonwan a few articles ago, but this system makes it difficult to find where one left off. Hope this won’t be the final system.

        • Anything added to make it easier, makes it easier for the NSA, to follow who says what when and where also

    • Divide. I am wondering if anywhere in all these documents there is any evidence that TPTB are manipulating view counts, so that we don’t know how many people are aware and paying attention and involved. You would think they wouldn’t want us to know how united we are.

      • good question?? I am still amazed (although less so every day) how little talk I see on the MSM concerning the fall of our nation and the complete crumbling of our freedoms.

  326. please read the private email that I have sent to you. Of course this is the tip of the iceberg.

  327. This article, the information therein, is real journalism. Informing people of what is going on in the dark by government officials — which has nothing whatsoever to with national security.

  328. I almost went blind reading the charts, but the one that sums it up for me is the operational manual. Is there a manual explaining how one creates allies after admitting that you have “stings,” “false stings,” “toppling this,” “destroying that?” What nation , in its right mind, would ever want to become a real ally given this predilection for sowing mayhem and destruction?

    • What nation , in its right mind, would ever want to become a real ally given this predilection for sowing mayhem and destruction?

      Another country that does it also.

      • That would be a nation who imagines some kind of benefit from becoming an ally.

        Hearts and minds? No, when you start digging what’s behind, you’ll find that all allies need to be bought. When the silverlings stop, the ally will turn elsewhere.

        • You guys don’t get it. Mafia pays some politicians $20,000 (or engages a hooker etc). Politician sells out his country. Mafia makes billions, trillions. Organized crime is grade school compared to what is happening in the world today at the global political levels.

    • Fortunately, to date, there are only 5 of them: “TOP SECRET//COMINT//REL TO USA, AUS, CAN, GBR, NZL”

    • I can think of no reason any nation should trust my country (USA). If the federal government has turned on the American people – the people it is suppose to serve – what must it think of other nations and citizens of the world?

      • Trust is a basic feeling from early childhood and the ability to go down well with others. It is not easy to destroy it. Unfortunately some people seem to spend a lot of time to hack it. Fortunately the normal reaction (the terrible twos) is a strong counter-reaction. I love to know if there are also constructive-minded ideas about how to overcome that conflict of reaction and counter?

        • Are you implying John has feelings of mistrust that stem from a dysfunctional childhood, instead of a dysfunctional US Government who constantly proves reason to feel mistrust? Are you trying to blame the victim?

      • Obama accused Snowden of Espionage. An act of Espionage is the passing of secrets to an enemy. Snowden alerted the American public its government were spying on them and thus was accused of espionage. So are the American people the enemy of their own government?

        • The enemy of the king is his “disloyal” subjects. The enemy of a slave master is an educated slave. The enemy of a boss is an unhappy worker. And the enemy of a modern nation state is a questioning public.
          No NSA, No masters.

      • That is the reason for the bloodshed, many murder, rapes, beatings, divide and conquer, sex abuses, many stolen lives, false imprisonment of so many people until it is unreal. We watch it everyday in Hollywood and it is song about in the music indutry. The people have paid billions to the government only for them to lock it down, the terrorists are in the White House, Hollywood and the judicial system.

Your email address will not be published. Required fields are marked *